Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_00418C90 memset,WSAGetLastError,DecryptMessage, | 16_2_00418C90 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_00411EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 16_2_00411EA0 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_00418B30 memset,EncryptMessage, | 16_2_00418B30 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: 17_2_03098B30 memset,EncryptMessage, | 17_2_03098B30 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: 17_2_03098C90 memset,WSAGetLastError,DecryptMessage, | 17_2_03098C90 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: 17_2_03091EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 17_2_03091EA0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02AB1EA0 wsprintfW,CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,FindCloseChangeNotification,GetLastError, | 18_2_02AB1EA0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02AB8C90 memset,WSAGetLastError,DecryptMessage, | 18_2_02AB8C90 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02AB8B30 lstrcmpA,memset,EncryptMessage, | 18_2_02AB8B30 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 19_2_00408C90 memset,WSAGetLastError,DecryptMessage, | 19_2_00408C90 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 19_2_00401EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 19_2_00401EA0 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 19_2_00408B30 memset,EncryptMessage, | 19_2_00408B30 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: 20_2_03378B30 memset,EncryptMessage, | 20_2_03378B30 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: 20_2_03371EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 20_2_03371EA0 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: 20_2_03378C90 memset,#111,DecryptMessage, | 20_2_03378C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 21_2_00908C90 memset,WSAGetLastError,DecryptMessage, | 21_2_00908C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 21_2_00901EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 21_2_00901EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 21_2_00908B30 memset,EncryptMessage, | 21_2_00908B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 22_2_00F01EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 22_2_00F01EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 22_2_00F08C90 memset,WSAGetLastError,DecryptMessage, | 22_2_00F08C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 22_2_00F08B30 memset,EncryptMessage, | 22_2_00F08B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 23_2_00B71EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 23_2_00B71EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 23_2_00B78C90 memset,WSAGetLastError,DecryptMessage, | 23_2_00B78C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 23_2_00B78B30 memset,EncryptMessage, | 23_2_00B78B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 24_2_00978C90 memset,WSAGetLastError,DecryptMessage, | 24_2_00978C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 24_2_00971EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 24_2_00971EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 24_2_00978B30 memset,EncryptMessage, | 24_2_00978B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 25_2_010E8B30 memset,EncryptMessage, | 25_2_010E8B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 25_2_010E8C90 memset,WSAGetLastError,DecryptMessage, | 25_2_010E8C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 25_2_010E1EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 25_2_010E1EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 26_2_01688B30 memset,EncryptMessage, | 26_2_01688B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 26_2_01681EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 26_2_01681EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 26_2_01688C90 memset,WSAGetLastError,DecryptMessage, | 26_2_01688C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 27_2_00E98C90 memset,WSAGetLastError,DecryptMessage, | 27_2_00E98C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 27_2_00E91EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 27_2_00E91EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 27_2_00E98B30 memset,EncryptMessage, | 27_2_00E98B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 28_2_00D38C90 memset,WSAGetLastError,DecryptMessage, | 28_2_00D38C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 28_2_00D31EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 28_2_00D31EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 28_2_00D38B30 memset,EncryptMessage, | 28_2_00D38B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 29_2_01418B30 memset,EncryptMessage, | 29_2_01418B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 29_2_01418C90 memset,WSAGetLastError,DecryptMessage, | 29_2_01418C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 29_2_01411EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 29_2_01411EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 30_2_014F8B30 memset,EncryptMessage, | 30_2_014F8B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 30_2_014F8C90 memset,WSAGetLastError,DecryptMessage, | 30_2_014F8C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 30_2_014F1EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 30_2_014F1EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 31_2_00988C90 memset,WSAGetLastError,DecryptMessage, | 31_2_00988C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 31_2_00981EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 31_2_00981EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 31_2_00988B30 memset,EncryptMessage, | 31_2_00988B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 32_2_00FD1EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 32_2_00FD1EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 32_2_00FD8C90 memset,WSAGetLastError,DecryptMessage, | 32_2_00FD8C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 32_2_00FD8B30 memset,EncryptMessage, | 32_2_00FD8B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 33_2_015A8B30 memset,EncryptMessage, | 33_2_015A8B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 33_2_015A8C90 memset,WSAGetLastError,DecryptMessage, | 33_2_015A8C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 33_2_015A1EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 33_2_015A1EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 34_2_00F81EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 34_2_00F81EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 34_2_00F88C90 memset,WSAGetLastError,DecryptMessage, | 34_2_00F88C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 34_2_00F88B30 memset,EncryptMessage, | 34_2_00F88B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 35_2_006D1EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 35_2_006D1EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 35_2_006D8C90 memset,WSAGetLastError,DecryptMessage, | 35_2_006D8C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 35_2_006D8B30 memset,EncryptMessage, | 35_2_006D8B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 36_2_006D1EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 36_2_006D1EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 36_2_006D8C90 memset,WSAGetLastError,DecryptMessage, | 36_2_006D8C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 36_2_006D8B30 memset,EncryptMessage, | 36_2_006D8B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 37_2_01148B30 memset,EncryptMessage, | 37_2_01148B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 37_2_01148C90 memset,WSAGetLastError,DecryptMessage, | 37_2_01148C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 37_2_01141EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 37_2_01141EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 38_2_00F11EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 38_2_00F11EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 38_2_00F18C90 memset,WSAGetLastError,DecryptMessage, | 38_2_00F18C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 38_2_00F18B30 memset,EncryptMessage, | 38_2_00F18B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 39_2_00AC1EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 39_2_00AC1EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 39_2_00AC8C90 memset,WSAGetLastError,DecryptMessage, | 39_2_00AC8C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 39_2_00AC8B30 memset,EncryptMessage, | 39_2_00AC8B30 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 40_2_00E61EA0 CreateFileW,GetLastError,CryptAcquireContextA,GetLastError,CloseHandle,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,CloseHandle,GetLastError, | 40_2_00E61EA0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 40_2_00E68C90 memset,WSAGetLastError,DecryptMessage, | 40_2_00E68C90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 40_2_00E68B30 memset,EncryptMessage, | 40_2_00E68B30 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_0040440B lstrlenA,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcatA,wsprintfA,FindFirstFileA,lstrcmpA,lstrcpyA,lstrlenA,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 15_2_0040440B |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00408020 wsprintfA,FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,OpenProcess,TerminateProcess,CloseHandle,Process32Next,CloseHandle,wsprintfA,DeleteFileA,FindNextFileA,FindClose, | 15_2_00408020 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00405C20 FindFirstFileA,SetFileAttributesA,lstrcpyA,lstrcatA,MoveFileExA,FindNextFileA,FindClose, | 15_2_00405C20 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00403820 lstrcatA,FindFirstFileA,StrRChrA,lstrcpynA,lstrcatA,StrStrIA,lstrcpyA,lstrlenA,FindNextFileA,FindClose, | 15_2_00403820 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00404370 SHGetFolderPathA,wsprintfA,lstrlenA,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcatA,wsprintfA,FindFirstFileA,lstrcmpA,lstrcpyA,lstrlenA,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,StrStrA,StrStrA,StrStrA,StrStrA,StrStrA,GetFileAttributesA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,lstrlenA,lstrlenA,MultiByteToWideChar,SetFileAttributesA,SetFileAttributesA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 15_2_00404370 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00405D10 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose, | 15_2_00405D10 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_004089D0 SHGetSpecialFolderPathA,GetComputerNameA,CharLowerA,lstrlenA,wsprintfA,FindFirstFileA,CharLowerA,wsprintfA,wsprintfA,MoveFileA,GetLastError,FindNextFileA,FindClose, | 15_2_004089D0 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00403980 SHGetFolderPathA,lstrcatA,FindFirstFileA,lstrlenA,StrRChrA,lstrcpynA,lstrcatA,FindNextFileA,FindClose, | 15_2_00403980 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00404D90 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,FindFirstFileA,lstrcpyA,lstrcatA,StrStrA,lstrcpyA,lstrcatA,MoveFileExA,FindNextFileA,FindClose, | 15_2_00404D90 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00405D90 FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,Process32Next,FindNextFileA, | 15_2_00405D90 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C8020 wsprintfA,FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,OpenProcess,TerminateProcess,CloseHandle,Process32Next,FindCloseChangeNotification,wsprintfA,DeleteFileA,FindNextFileA,FindClose, | 16_2_001C8020 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C5C20 FindFirstFileA,SetFileAttributesA,lstrcpyA,lstrcatA,MoveFileExA,FindNextFileA,FindClose, | 16_2_001C5C20 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C5D10 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose, | 16_2_001C5D10 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C4370 SHGetFolderPathA,wsprintfA,lstrlenA,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcatA,wsprintfA,FindFirstFileA,lstrcmpA,lstrcpyA,lstrlenA,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,StrStrA,StrStrA,StrStrA,StrStrA,StrStrA,GetFileAttributesA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,lstrlenA,lstrlenA,MultiByteToWideChar,SetFileAttributesA,SetFileAttributesA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 16_2_001C4370 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C89D0 SHGetSpecialFolderPathA,GetComputerNameA,CharLowerA,lstrlenA,wsprintfA,FindFirstFileA,CharLowerA,wsprintfA,wsprintfA,MoveFileA,GetLastError,FindNextFileA,FindClose, | 16_2_001C89D0 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C440B lstrlenA,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcatA,wsprintfA,FindFirstFileA,lstrcmpA,lstrcpyA,lstrlenA,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 16_2_001C440B |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C3820 lstrcatA,FindFirstFileA,StrRChrA,lstrcpynA,lstrcatA,StrStrIA,lstrcpyA,lstrlenA,FindNextFileA,FindClose, | 16_2_001C3820 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C5D90 FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,Process32Next,FindNextFileA, | 16_2_001C5D90 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C4D90 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,FindFirstFileA,lstrcpyA,lstrcatA,StrStrA,lstrcpyA,lstrcatA,MoveFileExA,FindNextFileA,FindClose, | 16_2_001C4D90 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C3980 SHGetFolderPathA,lstrcatA,FindFirstFileA,lstrlenA,StrRChrA,lstrcpynA,lstrcatA,FindNextFileA,FindClose, | 16_2_001C3980 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_0041F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 16_2_0041F130 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: 17_2_0309F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 17_2_0309F130 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A78020 wsprintfA,FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,OpenProcess,TerminateProcess,CloseHandle,Process32Next,CloseHandle,wsprintfA,DeleteFileA,FindNextFileA,FindClose, | 18_2_02A78020 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A75C20 FindFirstFileA,SetFileAttributesA,lstrcpy,lstrcat,MoveFileExA,FindNextFileA,FindClose, | 18_2_02A75C20 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A73820 lstrcat,FindFirstFileA,StrRChrA,lstrcpyn,lstrcat,StrStrIA,lstrcpy,lstrlen,FindNextFileA,FindClose, | 18_2_02A73820 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A7440B lstrlen,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcat,wsprintfA,FindFirstFileA,lstrcmp,lstrcpy,lstrlen,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 18_2_02A7440B |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A73980 SHGetFolderPathA,lstrcat,FindFirstFileA,lstrlen,StrRChrA,lstrcpyn,lstrcat,FindNextFileA,FindClose, | 18_2_02A73980 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A74D90 GetEnvironmentVariableA,lstrcat,lstrcat,lstrcat,lstrcpy,lstrcat,FindFirstFileA,lstrcpy,lstrcat,StrStrA,lstrcpy,lstrcat,MoveFileExA,FindNextFileA,FindClose, | 18_2_02A74D90 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A75D90 FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,Process32Next,FindNextFileA, | 18_2_02A75D90 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A789D0 SHGetSpecialFolderPathA,GetComputerNameA,CharLowerA,lstrlen,wsprintfA,FindFirstFileA,CharLowerA,wsprintfA,wsprintfA,MoveFileA,GetLastError,FindNextFileA,FindClose, | 18_2_02A789D0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A75D10 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose, | 18_2_02A75D10 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A74370 SHGetFolderPathA,wsprintfA,lstrlen,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcat,wsprintfA,FindFirstFileA,lstrcmp,lstrcpy,lstrlen,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,StrStrA,StrStrA,StrStrA,StrStrA,StrStrA,GetFileAttributesA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,lstrlen,lstrlen,MultiByteToWideChar,SetFileAttributesA,SetFileAttributesA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 18_2_02A74370 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02ABF130 SetFileAttributesA,memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 18_2_02ABF130 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 19_2_0040F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 19_2_0040F130 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: 20_2_0337F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 20_2_0337F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 21_2_0090F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 21_2_0090F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 22_2_00F0F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 22_2_00F0F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 23_2_00B7F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 23_2_00B7F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 24_2_0097F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 24_2_0097F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 25_2_010EF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 25_2_010EF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 26_2_0168F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 26_2_0168F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 27_2_00E9F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 27_2_00E9F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 28_2_00D3F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 28_2_00D3F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 29_2_0141F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 29_2_0141F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 30_2_014FF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 30_2_014FF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 31_2_0098F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 31_2_0098F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 32_2_00FDF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 32_2_00FDF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 33_2_015AF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 33_2_015AF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 34_2_00F8F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 34_2_00F8F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 35_2_006DF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 35_2_006DF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 36_2_006DF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 36_2_006DF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 37_2_0114F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 37_2_0114F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 38_2_00F1F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 38_2_00F1F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 39_2_00ACF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 39_2_00ACF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 40_2_00E6F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 40_2_00E6F130 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_0040A980 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges, | 15_2_0040A980 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001CA980 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges, | 16_2_001CA980 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_00414C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification, | 16_2_00414C20 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_0041A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 16_2_0041A550 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: 17_2_03094C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification, | 17_2_03094C20 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: 17_2_0309A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 17_2_0309A550 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A7A980 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges, | 18_2_02A7A980 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02AB4C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification, | 18_2_02AB4C20 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02ABA550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 18_2_02ABA550 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 19_2_00404C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification, | 19_2_00404C20 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 19_2_0040A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 19_2_0040A550 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: 20_2_03374C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 20_2_03374C20 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: 20_2_0337A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 20_2_0337A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 21_2_00904C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 21_2_00904C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 21_2_0090A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 21_2_0090A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 22_2_00F04C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 22_2_00F04C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 22_2_00F0A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 22_2_00F0A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 23_2_00B74C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 23_2_00B74C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 23_2_00B7A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 23_2_00B7A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 24_2_00974C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 24_2_00974C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 24_2_0097A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 24_2_0097A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 25_2_010E4C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 25_2_010E4C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 25_2_010EA550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 25_2_010EA550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 26_2_01684C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 26_2_01684C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 26_2_0168A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 26_2_0168A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 27_2_00E94C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 27_2_00E94C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 27_2_00E9A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 27_2_00E9A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 28_2_00D34C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 28_2_00D34C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 28_2_00D3A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 28_2_00D3A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 29_2_01414C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 29_2_01414C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 29_2_0141A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 29_2_0141A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 30_2_014F4C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 30_2_014F4C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 30_2_014FA550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 30_2_014FA550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 31_2_00984C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 31_2_00984C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 31_2_0098A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 31_2_0098A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 32_2_00FD4C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 32_2_00FD4C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 32_2_00FDA550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 32_2_00FDA550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 33_2_015A4C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 33_2_015A4C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 33_2_015AA550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 33_2_015AA550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 34_2_00F84C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 34_2_00F84C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 34_2_00F8A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 34_2_00F8A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 35_2_006D4C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 35_2_006D4C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 35_2_006DA550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 35_2_006DA550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 36_2_006D4C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 36_2_006D4C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 36_2_006DA550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 36_2_006DA550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 37_2_01144C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 37_2_01144C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 37_2_0114A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 37_2_0114A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 38_2_00F14C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 38_2_00F14C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 38_2_00F1A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 38_2_00F1A550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 39_2_00AC4C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 39_2_00AC4C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 39_2_00ACA550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 39_2_00ACA550 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 40_2_00E64C20 OpenProcessToken,GetLastError,LookupPrivilegeValueA,GetLastError,CloseHandle,AdjustTokenPrivileges,GetLastError,CloseHandle, | 40_2_00E64C20 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 40_2_00E6A550 OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError, | 40_2_00E6A550 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: apphelp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: opengl32.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: dbghelp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: version.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: glu32.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: netapi32.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: samcli.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: netapi32.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: wtsapi32.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: samcli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: userenv.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: mfc42u.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: propsys.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: winmm.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: ntmarta.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: cryptsp.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: rsaenh.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: cryptbase.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: uxtheme.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: iertutil.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: kernel.appcore.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: ondemandconnroutehelper.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: winhttp.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: mswsock.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: winnsi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: urlmon.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: srvcli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: netutils.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: rasadhlp.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Section loaded: fwpuclnt.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: windows.storage.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: wldp.dll | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Section loaded: profapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: dnsapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: iphlpapi.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: secur32.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: sspicli.dll | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Section loaded: wininet.dll | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 16_2_00419EC0 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 16_2_00419D90 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 17_2_03099D90 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 17_2_03099EC0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 18_2_02AB9EC0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 18_2_02AB9D90 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 19_2_00409EC0 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 19_2_00409D90 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 20_2_03379D90 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 20_2_03379EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 21_2_00909EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 21_2_00909D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 22_2_00F09EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 22_2_00F09D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 23_2_00B79EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 23_2_00B79D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 24_2_00979EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 24_2_00979D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 25_2_010E9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 25_2_010E9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 26_2_01689D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 26_2_01689EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 27_2_00E99D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 27_2_00E99EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 28_2_00D39EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 28_2_00D39D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 29_2_01419D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 29_2_01419EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 30_2_014F9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 30_2_014F9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 31_2_00989EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 31_2_00989D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 32_2_00FD9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 32_2_00FD9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 33_2_015A9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 33_2_015A9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 34_2_00F89EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 34_2_00F89D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 35_2_006D9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 35_2_006D9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 36_2_006D9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 36_2_006D9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 37_2_01149D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 37_2_01149EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 38_2_00F19EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 38_2_00F19D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 39_2_00AC9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 39_2_00AC9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 40_2_00E69EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 40_2_00E69D90 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 16_2_00419EC0 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 16_2_00419D90 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 17_2_03099D90 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 17_2_03099EC0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 18_2_02AB9EC0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 18_2_02AB9D90 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 19_2_00409EC0 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 19_2_00409D90 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 20_2_03379D90 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 20_2_03379EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 21_2_00909EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 21_2_00909D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 22_2_00F09EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 22_2_00F09D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 23_2_00B79EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 23_2_00B79D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 24_2_00979EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 24_2_00979D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 25_2_010E9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 25_2_010E9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 26_2_01689D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 26_2_01689EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 27_2_00E99D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 27_2_00E99EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 28_2_00D39EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 28_2_00D39D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 29_2_01419D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 29_2_01419EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 30_2_014F9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 30_2_014F9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 31_2_00989EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 31_2_00989D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 32_2_00FD9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 32_2_00FD9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 33_2_015A9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 33_2_015A9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 34_2_00F89EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 34_2_00F89D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 35_2_006D9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 35_2_006D9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 36_2_006D9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 36_2_006D9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 37_2_01149D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 37_2_01149EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 38_2_00F19EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 38_2_00F19D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 39_2_00AC9EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 39_2_00AC9D90 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: memset,CreateFileA,DeviceIoControl,DeviceIoControl,WriteFile,DeviceIoControl,CloseHandle, \\.\PHYSICALDRIVE0 | 40_2_00E69EC0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: VirtualAlloc,CreateFileA,DeviceIoControl,SetFilePointer,WriteFile,WriteFile,SetFilePointer,WriteFile,WriteFile,DeviceIoControl, \\.\PHYSICALDRIVE0 | 40_2_00E69D90 |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 77762BA0 value: E9 EB 37 CB 88 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 77762DE0 value: E9 5B 38 CB 88 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 771A8B60 value: E9 9B 84 26 89 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 771B37E0 value: E9 BB D8 25 89 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 771AF3E0 value: E9 2B 31 26 89 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 771B20B0 value: E9 BB 04 26 89 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 771B3130 value: E9 8B E0 25 89 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 771B3140 value: E9 4B E1 25 89 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 6FC03FF0 value: E9 AB E0 80 90 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 6FBB5720 value: E9 3B CA 85 90 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 6FB82B30 value: E9 6B F8 88 90 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 752022F0 value: E9 8B 6D 21 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 751604F0 value: E9 FB 8C 2B 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 6F785340 value: E9 AB C3 C8 90 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 6F743520 value: E9 BB E2 CC 90 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 75CA58A0 value: E9 AB 19 77 8A | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 75CA26B0 value: E9 5B F6 76 8A | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 77762FB0 value: E9 1B 24 CB 88 | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: PID: 1748 base: 7773DE80 value: E9 7B 74 CD 88 | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 77762BA0 value: E9 EB 37 93 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 77762DE0 value: E9 5B 38 93 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 771A8B60 value: E9 9B 84 EE 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 771B37E0 value: E9 BB D8 ED 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 771AF3E0 value: E9 2B 31 EE 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 771B20B0 value: E9 BB 04 EE 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 771B3130 value: E9 8B E0 ED 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 771B3140 value: E9 4B E1 ED 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 752022F0 value: E9 8B 6D E9 8D | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 751604F0 value: E9 FB 8C F3 8D | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 6FC03FF0 value: E9 AB E0 48 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 6FBB5720 value: E9 3B CA 4D 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 6FB82B30 value: E9 6B F8 50 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 6F785340 value: E9 AB C3 90 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 6F743520 value: E9 BB E2 94 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 75CA58A0 value: E9 AB 19 3F 8D | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 75CA26B0 value: E9 5B F6 3E 8D | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 77762FB0 value: E9 1B 24 93 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\calc.exe | Memory written: PID: 1860 base: 7773DE80 value: E9 7B 74 95 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 77762BA0 value: E9 EB 37 35 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 77762DE0 value: E9 5B 38 35 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 771A8B60 value: E9 9B 84 90 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 771B37E0 value: E9 BB D8 8F 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 771AF3E0 value: E9 2B 31 90 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 771B20B0 value: E9 BB 04 90 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 771B3130 value: E9 8B E0 8F 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 771B3140 value: E9 4B E1 8F 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 6F785340 value: E9 AB C3 32 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 6F743520 value: E9 BB E2 36 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 6FC03FF0 value: E9 AB E0 EA 92 | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 6FBB5720 value: E9 3B CA EF 92 | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 6FB82B30 value: E9 6B F8 F2 92 | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 75CA58A0 value: E9 AB 19 E1 8C | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 75CA26B0 value: E9 5B F6 E0 8C | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 77762FB0 value: E9 1B 24 35 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\mspaint.exe | Memory written: PID: 2060 base: 7773DE80 value: E9 7B 74 37 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 77762BA0 value: E9 EB 37 C1 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 77762DE0 value: E9 5B 38 C1 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 771A8B60 value: E9 9B 84 1C 8C | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 771B37E0 value: E9 BB D8 1B 8C | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 771AF3E0 value: E9 2B 31 1C 8C | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 771B20B0 value: E9 BB 04 1C 8C | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 771B3130 value: E9 8B E0 1B 8C | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 771B3140 value: E9 4B E1 1B 8C | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 75CA58A0 value: E9 AB 19 6D 8D | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 75CA26B0 value: E9 5B F6 6C 8D | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 6F785340 value: E9 AB C3 BE 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 6F743520 value: E9 BB E2 C2 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 6FC03FF0 value: E9 AB E0 76 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 6FBB5720 value: E9 3B CA 7B 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 6FB82B30 value: E9 6B F8 7E 93 | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 77762FB0 value: E9 1B 24 C1 8B | Jump to behavior |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Memory written: PID: 4412 base: 7773DE80 value: E9 7B 74 C3 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 77762BA0 value: E9 EB 37 1A 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 77762DE0 value: E9 5B 38 1A 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 771A8B60 value: E9 9B 84 75 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 771B37E0 value: E9 BB D8 74 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 771AF3E0 value: E9 2B 31 75 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 771B20B0 value: E9 BB 04 75 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 771B3130 value: E9 8B E0 74 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 771B3140 value: E9 4B E1 74 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 6F785340 value: E9 AB C3 17 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 6F743520 value: E9 BB E2 1B 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 6FC03FF0 value: E9 AB E0 CF 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 6FBB5720 value: E9 3B CA D4 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 6FB82B30 value: E9 6B F8 D7 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 75CA58A0 value: E9 AB 19 C6 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 75CA26B0 value: E9 5B F6 C5 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 77762FB0 value: E9 1B 24 1A 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6720 base: 7773DE80 value: E9 7B 74 1C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 77762BA0 value: E9 EB 37 7A 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 77762DE0 value: E9 5B 38 7A 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 771A8B60 value: E9 9B 84 D5 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 771B37E0 value: E9 BB D8 D4 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 771AF3E0 value: E9 2B 31 D5 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 771B20B0 value: E9 BB 04 D5 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 771B3130 value: E9 8B E0 D4 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 771B3140 value: E9 4B E1 D4 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 6F785340 value: E9 AB C3 77 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 6F743520 value: E9 BB E2 7B 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 6FC03FF0 value: E9 AB E0 2F 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 6FBB5720 value: E9 3B CA 34 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 6FB82B30 value: E9 6B F8 37 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 75CA58A0 value: E9 AB 19 26 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 75CA26B0 value: E9 5B F6 25 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 77762FB0 value: E9 1B 24 7A 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6592 base: 7773DE80 value: E9 7B 74 7C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 77762BA0 value: E9 EB 37 41 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 77762DE0 value: E9 5B 38 41 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 771A8B60 value: E9 9B 84 9C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 771B37E0 value: E9 BB D8 9B 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 771AF3E0 value: E9 2B 31 9C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 771B20B0 value: E9 BB 04 9C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 771B3130 value: E9 8B E0 9B 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 771B3140 value: E9 4B E1 9B 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 6F785340 value: E9 AB C3 3E 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 6F743520 value: E9 BB E2 42 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 6FC03FF0 value: E9 AB E0 F6 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 6FBB5720 value: E9 3B CA FB 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 6FB82B30 value: E9 6B F8 FE 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 75CA58A0 value: E9 AB 19 ED 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 75CA26B0 value: E9 5B F6 EC 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 77762FB0 value: E9 1B 24 41 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3840 base: 7773DE80 value: E9 7B 74 43 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 77762BA0 value: E9 EB 37 21 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 77762DE0 value: E9 5B 38 21 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 771A8B60 value: E9 9B 84 7C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 771B37E0 value: E9 BB D8 7B 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 771AF3E0 value: E9 2B 31 7C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 771B20B0 value: E9 BB 04 7C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 771B3130 value: E9 8B E0 7B 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 771B3140 value: E9 4B E1 7B 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 6F785340 value: E9 AB C3 1E 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 6F743520 value: E9 BB E2 22 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 6FC03FF0 value: E9 AB E0 D6 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 6FBB5720 value: E9 3B CA DB 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 6FB82B30 value: E9 6B F8 DE 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 75CA58A0 value: E9 AB 19 CD 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 75CA26B0 value: E9 5B F6 CC 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 77762FB0 value: E9 1B 24 21 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5900 base: 7773DE80 value: E9 7B 74 23 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 77762BA0 value: E9 EB 37 98 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 77762DE0 value: E9 5B 38 98 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 771A8B60 value: E9 9B 84 F3 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 771B37E0 value: E9 BB D8 F2 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 771AF3E0 value: E9 2B 31 F3 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 771B20B0 value: E9 BB 04 F3 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 771B3130 value: E9 8B E0 F2 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 771B3140 value: E9 4B E1 F2 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 6F785340 value: E9 AB C3 95 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 6F743520 value: E9 BB E2 99 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 6FC03FF0 value: E9 AB E0 4D 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 6FBB5720 value: E9 3B CA 52 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 6FB82B30 value: E9 6B F8 55 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 75CA58A0 value: E9 AB 19 44 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 75CA26B0 value: E9 5B F6 43 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 77762FB0 value: E9 1B 24 98 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 972 base: 7773DE80 value: E9 7B 74 9A 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 77762BA0 value: E9 EB 37 F2 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 77762DE0 value: E9 5B 38 F2 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 771A8B60 value: E9 9B 84 4D 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 771B37E0 value: E9 BB D8 4C 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 771AF3E0 value: E9 2B 31 4D 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 771B20B0 value: E9 BB 04 4D 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 771B3130 value: E9 8B E0 4C 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 771B3140 value: E9 4B E1 4C 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 6F785340 value: E9 AB C3 EF 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 6F743520 value: E9 BB E2 F3 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 6FC03FF0 value: E9 AB E0 A7 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 6FBB5720 value: E9 3B CA AC 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 6FB82B30 value: E9 6B F8 AF 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 75CA58A0 value: E9 AB 19 9E 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 75CA26B0 value: E9 5B F6 9D 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 77762FB0 value: E9 1B 24 F2 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 344 base: 7773DE80 value: E9 7B 74 F4 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 77762BA0 value: E9 EB 37 73 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 77762DE0 value: E9 5B 38 73 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 771A8B60 value: E9 9B 84 CE 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 771B37E0 value: E9 BB D8 CD 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 771AF3E0 value: E9 2B 31 CE 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 771B20B0 value: E9 BB 04 CE 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 771B3130 value: E9 8B E0 CD 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 771B3140 value: E9 4B E1 CD 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 6F785340 value: E9 AB C3 70 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 6F743520 value: E9 BB E2 74 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 6FC03FF0 value: E9 AB E0 28 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 6FBB5720 value: E9 3B CA 2D 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 6FB82B30 value: E9 6B F8 30 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 75CA58A0 value: E9 AB 19 1F 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 75CA26B0 value: E9 5B F6 1E 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 77762FB0 value: E9 1B 24 73 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6448 base: 7773DE80 value: E9 7B 74 75 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 77762BA0 value: E9 EB 37 5D 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 77762DE0 value: E9 5B 38 5D 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 771A8B60 value: E9 9B 84 B8 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 771B37E0 value: E9 BB D8 B7 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 771AF3E0 value: E9 2B 31 B8 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 771B20B0 value: E9 BB 04 B8 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 771B3130 value: E9 8B E0 B7 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 771B3140 value: E9 4B E1 B7 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 6F785340 value: E9 AB C3 5A 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 6F743520 value: E9 BB E2 5E 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 6FC03FF0 value: E9 AB E0 12 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 6FBB5720 value: E9 3B CA 17 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 6FB82B30 value: E9 6B F8 1A 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 75CA58A0 value: E9 AB 19 09 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 75CA26B0 value: E9 5B F6 08 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 77762FB0 value: E9 1B 24 5D 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4456 base: 7773DE80 value: E9 7B 74 5F 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 77762BA0 value: E9 EB 37 CB 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 77762DE0 value: E9 5B 38 CB 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 771A8B60 value: E9 9B 84 26 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 771B37E0 value: E9 BB D8 25 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 771AF3E0 value: E9 2B 31 26 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 771B20B0 value: E9 BB 04 26 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 771B3130 value: E9 8B E0 25 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 771B3140 value: E9 4B E1 25 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 6F785340 value: E9 AB C3 C8 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 6F743520 value: E9 BB E2 CC 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 6FC03FF0 value: E9 AB E0 80 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 6FBB5720 value: E9 3B CA 85 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 6FB82B30 value: E9 6B F8 88 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 75CA58A0 value: E9 AB 19 77 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 75CA26B0 value: E9 5B F6 76 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 77762FB0 value: E9 1B 24 CB 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 720 base: 7773DE80 value: E9 7B 74 CD 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 77762BA0 value: E9 EB 37 D9 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 77762DE0 value: E9 5B 38 D9 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 771A8B60 value: E9 9B 84 34 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 771B37E0 value: E9 BB D8 33 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 771AF3E0 value: E9 2B 31 34 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 771B20B0 value: E9 BB 04 34 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 771B3130 value: E9 8B E0 33 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 771B3140 value: E9 4B E1 33 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 6F785340 value: E9 AB C3 D6 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 6F743520 value: E9 BB E2 DA 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 6FC03FF0 value: E9 AB E0 8E 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 6FBB5720 value: E9 3B CA 93 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 6FB82B30 value: E9 6B F8 96 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 75CA58A0 value: E9 AB 19 85 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 75CA26B0 value: E9 5B F6 84 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 77762FB0 value: E9 1B 24 D9 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6708 base: 7773DE80 value: E9 7B 74 DB 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 77762BA0 value: E9 EB 37 22 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 77762DE0 value: E9 5B 38 22 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 771A8B60 value: E9 9B 84 7D 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 771B37E0 value: E9 BB D8 7C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 771AF3E0 value: E9 2B 31 7D 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 771B20B0 value: E9 BB 04 7D 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 771B3130 value: E9 8B E0 7C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 771B3140 value: E9 4B E1 7C 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 6F785340 value: E9 AB C3 1F 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 6F743520 value: E9 BB E2 23 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 6FC03FF0 value: E9 AB E0 D7 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 6FBB5720 value: E9 3B CA DC 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 6FB82B30 value: E9 6B F8 DF 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 75CA58A0 value: E9 AB 19 CE 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 75CA26B0 value: E9 5B F6 CD 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 77762FB0 value: E9 1B 24 22 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 5296 base: 7773DE80 value: E9 7B 74 24 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 77762BA0 value: E9 EB 37 87 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 77762DE0 value: E9 5B 38 87 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 771A8B60 value: E9 9B 84 E2 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 771B37E0 value: E9 BB D8 E1 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 771AF3E0 value: E9 2B 31 E2 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 771B20B0 value: E9 BB 04 E2 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 771B3130 value: E9 8B E0 E1 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 771B3140 value: E9 4B E1 E1 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 6F785340 value: E9 AB C3 84 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 6F743520 value: E9 BB E2 88 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 6FC03FF0 value: E9 AB E0 3C 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 6FBB5720 value: E9 3B CA 41 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 6FB82B30 value: E9 6B F8 44 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 75CA58A0 value: E9 AB 19 33 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 75CA26B0 value: E9 5B F6 32 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 77762FB0 value: E9 1B 24 87 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 1528 base: 7773DE80 value: E9 7B 74 89 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 77762BA0 value: E9 EB 37 E4 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 77762DE0 value: E9 5B 38 E4 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 771A8B60 value: E9 9B 84 3F 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 771B37E0 value: E9 BB D8 3E 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 771AF3E0 value: E9 2B 31 3F 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 771B20B0 value: E9 BB 04 3F 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 771B3130 value: E9 8B E0 3E 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 771B3140 value: E9 4B E1 3E 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 6F785340 value: E9 AB C3 E1 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 6F743520 value: E9 BB E2 E5 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 6FC03FF0 value: E9 AB E0 99 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 6FBB5720 value: E9 3B CA 9E 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 6FB82B30 value: E9 6B F8 A1 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 75CA58A0 value: E9 AB 19 90 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 75CA26B0 value: E9 5B F6 8F 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 77762FB0 value: E9 1B 24 E4 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 3172 base: 7773DE80 value: E9 7B 74 E6 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 77762BA0 value: E9 EB 37 82 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 77762DE0 value: E9 5B 38 82 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 771A8B60 value: E9 9B 84 DD 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 771B37E0 value: E9 BB D8 DC 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 771AF3E0 value: E9 2B 31 DD 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 771B20B0 value: E9 BB 04 DD 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 771B3130 value: E9 8B E0 DC 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 771B3140 value: E9 4B E1 DC 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 6F785340 value: E9 AB C3 7F 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 6F743520 value: E9 BB E2 83 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 6FC03FF0 value: E9 AB E0 37 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 6FBB5720 value: E9 3B CA 3C 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 6FB82B30 value: E9 6B F8 3F 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 75CA58A0 value: E9 AB 19 2E 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 75CA26B0 value: E9 5B F6 2D 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 77762FB0 value: E9 1B 24 82 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6680 base: 7773DE80 value: E9 7B 74 84 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 77762BA0 value: E9 EB 37 F7 88 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 77762DE0 value: E9 5B 38 F7 88 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 771A8B60 value: E9 9B 84 52 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 771B37E0 value: E9 BB D8 51 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 771AF3E0 value: E9 2B 31 52 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 771B20B0 value: E9 BB 04 52 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 771B3130 value: E9 8B E0 51 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 771B3140 value: E9 4B E1 51 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 6F785340 value: E9 AB C3 F4 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 6F743520 value: E9 BB E2 F8 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 6FC03FF0 value: E9 AB E0 AC 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 6FBB5720 value: E9 3B CA B1 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 6FB82B30 value: E9 6B F8 B4 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 75CA58A0 value: E9 AB 19 A3 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 75CA26B0 value: E9 5B F6 A2 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 77762FB0 value: E9 1B 24 F7 88 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6132 base: 7773DE80 value: E9 7B 74 F9 88 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 77762BA0 value: E9 EB 37 F7 88 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 77762DE0 value: E9 5B 38 F7 88 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 771A8B60 value: E9 9B 84 52 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 771B37E0 value: E9 BB D8 51 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 771AF3E0 value: E9 2B 31 52 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 771B20B0 value: E9 BB 04 52 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 771B3130 value: E9 8B E0 51 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 771B3140 value: E9 4B E1 51 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 6F785340 value: E9 AB C3 F4 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 6F743520 value: E9 BB E2 F8 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 6FC03FF0 value: E9 AB E0 AC 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 6FBB5720 value: E9 3B CA B1 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 6FB82B30 value: E9 6B F8 B4 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 75CA58A0 value: E9 AB 19 A3 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 75CA26B0 value: E9 5B F6 A2 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 77762FB0 value: E9 1B 24 F7 88 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6368 base: 7773DE80 value: E9 7B 74 F9 88 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 77762BA0 value: E9 EB 37 9E 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 77762DE0 value: E9 5B 38 9E 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 771A8B60 value: E9 9B 84 F9 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 771B37E0 value: E9 BB D8 F8 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 771AF3E0 value: E9 2B 31 F9 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 771B20B0 value: E9 BB 04 F9 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 771B3130 value: E9 8B E0 F8 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 771B3140 value: E9 4B E1 F8 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 6F785340 value: E9 AB C3 9B 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 6F743520 value: E9 BB E2 9F 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 6FC03FF0 value: E9 AB E0 53 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 6FBB5720 value: E9 3B CA 58 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 6FB82B30 value: E9 6B F8 5B 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 75CA58A0 value: E9 AB 19 4A 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 75CA26B0 value: E9 5B F6 49 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 77762FB0 value: E9 1B 24 9E 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4732 base: 7773DE80 value: E9 7B 74 A0 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 77762BA0 value: E9 EB 37 7B 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 77762DE0 value: E9 5B 38 7B 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 771A8B60 value: E9 9B 84 D6 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 771B37E0 value: E9 BB D8 D5 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 771AF3E0 value: E9 2B 31 D6 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 771B20B0 value: E9 BB 04 D6 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 771B3130 value: E9 8B E0 D5 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 771B3140 value: E9 4B E1 D5 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 6F785340 value: E9 AB C3 78 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 6F743520 value: E9 BB E2 7C 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 6FC03FF0 value: E9 AB E0 30 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 6FBB5720 value: E9 3B CA 35 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 6FB82B30 value: E9 6B F8 38 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 75CA58A0 value: E9 AB 19 27 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 75CA26B0 value: E9 5B F6 26 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 77762FB0 value: E9 1B 24 7B 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 6596 base: 7773DE80 value: E9 7B 74 7D 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 77762BA0 value: E9 EB 37 36 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 77762DE0 value: E9 5B 38 36 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 771A8B60 value: E9 9B 84 91 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 771B37E0 value: E9 BB D8 90 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 771AF3E0 value: E9 2B 31 91 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 771B20B0 value: E9 BB 04 91 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 771B3130 value: E9 8B E0 90 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 771B3140 value: E9 4B E1 90 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 6F785340 value: E9 AB C3 33 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 6F743520 value: E9 BB E2 37 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 6FC03FF0 value: E9 AB E0 EB 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 6FBB5720 value: E9 3B CA F0 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 6FB82B30 value: E9 6B F8 F3 90 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 75CA58A0 value: E9 AB 19 E2 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 75CA26B0 value: E9 5B F6 E1 8A | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 77762FB0 value: E9 1B 24 36 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 7052 base: 7773DE80 value: E9 7B 74 38 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 77762BA0 value: E9 EB 37 70 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 77762DE0 value: E9 5B 38 70 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 771A8B60 value: E9 9B 84 CB 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 771B37E0 value: E9 BB D8 CA 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 771AF3E0 value: E9 2B 31 CB 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 771B20B0 value: E9 BB 04 CB 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 771B3130 value: E9 8B E0 CA 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 771B3140 value: E9 4B E1 CA 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 6F785340 value: E9 AB C3 6D 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 6F743520 value: E9 BB E2 71 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 6FC03FF0 value: E9 AB E0 25 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 6FBB5720 value: E9 3B CA 2A 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 6FB82B30 value: E9 6B F8 2D 91 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 75CA58A0 value: E9 AB 19 1C 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 75CA26B0 value: E9 5B F6 1B 8B | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 77762FB0 value: E9 1B 24 70 89 | Jump to behavior |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Memory written: PID: 4832 base: 7773DE80 value: E9 7B 74 72 89 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_0040440B lstrlenA,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcatA,wsprintfA,FindFirstFileA,lstrcmpA,lstrcpyA,lstrlenA,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 15_2_0040440B |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00408020 wsprintfA,FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,OpenProcess,TerminateProcess,CloseHandle,Process32Next,CloseHandle,wsprintfA,DeleteFileA,FindNextFileA,FindClose, | 15_2_00408020 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00405C20 FindFirstFileA,SetFileAttributesA,lstrcpyA,lstrcatA,MoveFileExA,FindNextFileA,FindClose, | 15_2_00405C20 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00403820 lstrcatA,FindFirstFileA,StrRChrA,lstrcpynA,lstrcatA,StrStrIA,lstrcpyA,lstrlenA,FindNextFileA,FindClose, | 15_2_00403820 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00404370 SHGetFolderPathA,wsprintfA,lstrlenA,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcatA,wsprintfA,FindFirstFileA,lstrcmpA,lstrcpyA,lstrlenA,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,StrStrA,StrStrA,StrStrA,StrStrA,StrStrA,GetFileAttributesA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,lstrlenA,lstrlenA,MultiByteToWideChar,SetFileAttributesA,SetFileAttributesA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 15_2_00404370 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00405D10 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose, | 15_2_00405D10 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_004089D0 SHGetSpecialFolderPathA,GetComputerNameA,CharLowerA,lstrlenA,wsprintfA,FindFirstFileA,CharLowerA,wsprintfA,wsprintfA,MoveFileA,GetLastError,FindNextFileA,FindClose, | 15_2_004089D0 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00403980 SHGetFolderPathA,lstrcatA,FindFirstFileA,lstrlenA,StrRChrA,lstrcpynA,lstrcatA,FindNextFileA,FindClose, | 15_2_00403980 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00404D90 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,FindFirstFileA,lstrcpyA,lstrcatA,StrStrA,lstrcpyA,lstrcatA,MoveFileExA,FindNextFileA,FindClose, | 15_2_00404D90 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00405D90 FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,Process32Next,FindNextFileA, | 15_2_00405D90 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C8020 wsprintfA,FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,OpenProcess,TerminateProcess,CloseHandle,Process32Next,FindCloseChangeNotification,wsprintfA,DeleteFileA,FindNextFileA,FindClose, | 16_2_001C8020 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C5C20 FindFirstFileA,SetFileAttributesA,lstrcpyA,lstrcatA,MoveFileExA,FindNextFileA,FindClose, | 16_2_001C5C20 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C5D10 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose, | 16_2_001C5D10 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C4370 SHGetFolderPathA,wsprintfA,lstrlenA,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcatA,wsprintfA,FindFirstFileA,lstrcmpA,lstrcpyA,lstrlenA,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,StrStrA,StrStrA,StrStrA,StrStrA,StrStrA,GetFileAttributesA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,lstrlenA,lstrlenA,MultiByteToWideChar,SetFileAttributesA,SetFileAttributesA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 16_2_001C4370 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C89D0 SHGetSpecialFolderPathA,GetComputerNameA,CharLowerA,lstrlenA,wsprintfA,FindFirstFileA,CharLowerA,wsprintfA,wsprintfA,MoveFileA,GetLastError,FindNextFileA,FindClose, | 16_2_001C89D0 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C440B lstrlenA,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcatA,wsprintfA,FindFirstFileA,lstrcmpA,lstrcpyA,lstrlenA,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 16_2_001C440B |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C3820 lstrcatA,FindFirstFileA,StrRChrA,lstrcpynA,lstrcatA,StrStrIA,lstrcpyA,lstrlenA,FindNextFileA,FindClose, | 16_2_001C3820 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C5D90 FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,Process32Next,FindNextFileA, | 16_2_001C5D90 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C4D90 GetEnvironmentVariableA,lstrcatA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,FindFirstFileA,lstrcpyA,lstrcatA,StrStrA,lstrcpyA,lstrcatA,MoveFileExA,FindNextFileA,FindClose, | 16_2_001C4D90 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C3980 SHGetFolderPathA,lstrcatA,FindFirstFileA,lstrlenA,StrRChrA,lstrcpynA,lstrcatA,FindNextFileA,FindClose, | 16_2_001C3980 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_0041F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 16_2_0041F130 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: 17_2_0309F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 17_2_0309F130 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A78020 wsprintfA,FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,OpenProcess,TerminateProcess,CloseHandle,Process32Next,CloseHandle,wsprintfA,DeleteFileA,FindNextFileA,FindClose, | 18_2_02A78020 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A75C20 FindFirstFileA,SetFileAttributesA,lstrcpy,lstrcat,MoveFileExA,FindNextFileA,FindClose, | 18_2_02A75C20 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A73820 lstrcat,FindFirstFileA,StrRChrA,lstrcpyn,lstrcat,StrStrIA,lstrcpy,lstrlen,FindNextFileA,FindClose, | 18_2_02A73820 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A7440B lstrlen,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcat,wsprintfA,FindFirstFileA,lstrcmp,lstrcpy,lstrlen,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 18_2_02A7440B |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A73980 SHGetFolderPathA,lstrcat,FindFirstFileA,lstrlen,StrRChrA,lstrcpyn,lstrcat,FindNextFileA,FindClose, | 18_2_02A73980 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A74D90 GetEnvironmentVariableA,lstrcat,lstrcat,lstrcat,lstrcpy,lstrcat,FindFirstFileA,lstrcpy,lstrcat,StrStrA,lstrcpy,lstrcat,MoveFileExA,FindNextFileA,FindClose, | 18_2_02A74D90 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A75D90 FindFirstFileA,CreateToolhelp32Snapshot,Process32First,lstrcmpiA,lstrcmpiA,Process32Next,FindNextFileA, | 18_2_02A75D90 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A789D0 SHGetSpecialFolderPathA,GetComputerNameA,CharLowerA,lstrlen,wsprintfA,FindFirstFileA,CharLowerA,wsprintfA,wsprintfA,MoveFileA,GetLastError,FindNextFileA,FindClose, | 18_2_02A789D0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A75D10 FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose, | 18_2_02A75D10 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A74370 SHGetFolderPathA,wsprintfA,lstrlen,GetDriveTypeA,wsprintfA,SetFileAttributesA,DeleteFileA,CreateFileA,CloseHandle,DeleteFileA,GetVolumeInformationA,lstrcat,wsprintfA,FindFirstFileA,lstrcmp,lstrcpy,lstrlen,wsprintfA,wsprintfA,MoveFileA,wsprintfA,wsprintfA,StrStrA,SetFileAttributesA,DeleteFileA,StrStrA,StrStrA,StrStrA,StrStrA,StrStrA,GetFileAttributesA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,lstrlen,lstrlen,MultiByteToWideChar,SetFileAttributesA,SetFileAttributesA,FindNextFileA,wsprintfA,SetFileAttributesA,DeleteFileA,CopyFileA,SetFileAttributesA,CreateFileA, | 18_2_02A74370 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02ABF130 SetFileAttributesA,memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 18_2_02ABF130 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 19_2_0040F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 19_2_0040F130 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: 20_2_0337F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 20_2_0337F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 21_2_0090F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 21_2_0090F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 22_2_00F0F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 22_2_00F0F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 23_2_00B7F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 23_2_00B7F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 24_2_0097F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 24_2_0097F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 25_2_010EF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 25_2_010EF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 26_2_0168F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 26_2_0168F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 27_2_00E9F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 27_2_00E9F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 28_2_00D3F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 28_2_00D3F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 29_2_0141F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 29_2_0141F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 30_2_014FF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 30_2_014FF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 31_2_0098F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 31_2_0098F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 32_2_00FDF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 32_2_00FDF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 33_2_015AF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 33_2_015AF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 34_2_00F8F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 34_2_00F8F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 35_2_006DF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 35_2_006DF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 36_2_006DF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 36_2_006DF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 37_2_0114F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 37_2_0114F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 38_2_00F1F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 38_2_00F1F130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 39_2_00ACF130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 39_2_00ACF130 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 40_2_00E6F130 memset,memset,lstrcpyA,SetCurrentDirectoryA,FindFirstFileA,CoInitialize,_snprintf,FindNextFileA,strncmp,strstr,_snprintf,FindNextFileA,FindClose, | 40_2_00E6F130 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\svchost.exe base: 1C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\svchost.exe base: 1F0000 protect: page read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\calc.exe base: 3070000 protect: page execute and read and write | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory allocated: C:\Windows\SysWOW64\mspaint.exe base: 2A70000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe base: 3360000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe base: 3370000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 7D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 900000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: EF0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F00000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B00000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B70000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 3B0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 970000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1060000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10E0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1380000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1680000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: D30000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E90000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: D20000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: D30000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1410000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1340000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 14F0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 8D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 980000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FC0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FD0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1450000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 15A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: DB0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F80000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 2F0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 3B0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B90000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1140000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C20000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F10000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 9F0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: AC0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E50000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E60000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1260000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1270000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F00000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1160000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 3C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 820000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1120000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1360000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1110000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1250000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 600000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 890000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A50000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: CA0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F70000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1200000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A80000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C00000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 850000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: AE0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 210000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A30000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C00000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A50000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A60000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: AE0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B80000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E70000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1060000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 3C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 7D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: D20000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: ED0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 940000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 990000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1030000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 11D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F00000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1150000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1320000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 15E0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1350000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1360000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12B0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 2B0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 7A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: BD0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 9C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FD0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B80000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F20000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: DD0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FD0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A90000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: BD0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1210000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 13B0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 920000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 980000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 5C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B50000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 11A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FB0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 14A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12A0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1530000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12F0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1510000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 790000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C80000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 300000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 820000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C80000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C90000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E30000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F90000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B70000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B80000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1010000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1200000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 9C0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: ED0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 3B0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 800000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B00000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: DA0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: BA0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10E0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 830000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 950000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1320000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1470000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: DB0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1280000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 9D0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A80000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\svchost.exe base: 400000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\svchost.exe base: 410000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\calc.exe base: 3080000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\calc.exe base: 3090000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\mspaint.exe base: 2AA0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory allocated: C:\Windows\SysWOW64\mspaint.exe base: 2AB0000 protect: page execute and read and write | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00407020 GetModuleHandleA,SetLastError,CreateMutexA,GetLastError,ExitThread,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTempPathA,lstrcatA,GetTempPathA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,GetTickCount,lstrlenA,lstrcatA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,SHGetFolderPathA,lstrcatA,CreateProcessA,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,GetExitCodeThread, | 15_2_00407020 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00405AD0 GetModuleFileNameA,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CreateRemoteThread,WaitForSingleObject, | 15_2_00405AD0 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 15_2_00404AA0 VirtualAllocEx,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread, | 15_2_00404AA0 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C5AD0 GetModuleFileNameA,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CreateRemoteThread,WaitForSingleObject, | 16_2_001C5AD0 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C7020 GetModuleHandleA,SetLastError,CreateMutexA,GetLastError,ExitThread,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTempPathA,lstrcatA,GetTempPathA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,GetTickCount,lstrlenA,lstrcatA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,lstrcpyA,SHGetFolderPathA,lstrcatA,CreateProcessA,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,GetExitCodeThread, | 16_2_001C7020 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_001C4AA0 VirtualAllocEx,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread, | 16_2_001C4AA0 |
Source: C:\Windows\SysWOW64\svchost.exe | Code function: 16_2_004142E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 16_2_004142E0 |
Source: C:\Windows\SysWOW64\calc.exe | Code function: 17_2_030942E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 17_2_030942E0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A74AA0 VirtualAllocEx,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread, | 18_2_02A74AA0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A75AD0 GetModuleFileNameA,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CreateRemoteThread,WaitForSingleObject, | 18_2_02A75AD0 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02A77020 GetModuleHandleA,SetLastError,CreateMutexA,GetLastError,RtlExitUserThread,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTempPathA,lstrcat,GetTempPathA,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,GetTickCount,lstrlen,lstrcat,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,lstrcpy,SHGetFolderPathA,lstrcat,CreateProcessA,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,CreateRemoteThread,WaitForSingleObject,GetExitCodeThread, | 18_2_02A77020 |
Source: C:\Windows\SysWOW64\mspaint.exe | Code function: 18_2_02AB42E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 18_2_02AB42E0 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Code function: 19_2_004042E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 19_2_004042E0 |
Source: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe | Code function: 20_2_033742E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 20_2_033742E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 21_2_009042E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 21_2_009042E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 22_2_00F042E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 22_2_00F042E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 23_2_00B742E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 23_2_00B742E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 24_2_009742E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 24_2_009742E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 25_2_010E42E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 25_2_010E42E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 26_2_016842E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 26_2_016842E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 27_2_00E942E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 27_2_00E942E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 28_2_00D342E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 28_2_00D342E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 29_2_014142E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 29_2_014142E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 30_2_014F42E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 30_2_014F42E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 31_2_009842E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 31_2_009842E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 32_2_00FD42E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 32_2_00FD42E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 33_2_015A42E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 33_2_015A42E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 34_2_00F842E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 34_2_00F842E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 35_2_006D42E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 35_2_006D42E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 36_2_006D42E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 36_2_006D42E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 37_2_011442E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 37_2_011442E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 38_2_00F142E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 38_2_00F142E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 39_2_00AC42E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 39_2_00AC42E0 |
Source: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe | Code function: 40_2_00E642E0 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,GetLastError,VirtualFreeEx,VirtualFreeEx,VirtualFreeEx,CloseHandle, | 40_2_00E642E0 |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe base: 400000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\svchost.exe base: 1C0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe base: 400000 value starts with: 4D5A | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: C:\Windows\SysWOW64\mspaint.exe base: 2A70000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe base: 3370000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 900000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F00000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B70000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 970000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10E0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1680000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E90000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: D30000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1410000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 14F0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 980000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FD0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 15A0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F80000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1140000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F10000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: AC0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E60000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1270000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1160000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 820000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1360000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1250000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 890000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: CA0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1200000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C00000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: AE0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C00000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A60000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B80000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1060000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 7D0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: ED0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 990000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 11D0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1150000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 15E0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1360000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12B0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: BD0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FD0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10D0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10C0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FD0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: BD0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 13B0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 980000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B50000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 11A0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 14A0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1530000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1510000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C80000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 820000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C90000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F90000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B80000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1200000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: ED0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 800000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: DA0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10E0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 950000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1470000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1280000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A80000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\svchost.exe base: 410000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\calc.exe base: 3090000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\mspaint.exe base: 2AB0000 value starts with: 4D5A | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\svchost.exe base: 1C0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\svchost.exe base: 1F0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\calc.exe base: 3070000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\calc.exe base: 3070D4C | Jump to behavior |
Source: C:\Windows\SysWOW64\svchost.exe | Memory written: C:\Windows\SysWOW64\mspaint.exe base: 2A70000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe base: 3360000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\wbem\WmiPrvSE.exe base: 3370000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 7D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 900000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: EF0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F00000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B00000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B70000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 3B0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 970000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1060000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10E0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1380000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1680000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: D30000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E90000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: D20000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: D30000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1410000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1340000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 14F0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 8D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 980000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FC0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FD0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1450000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 15A0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: DB0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F80000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 2F0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 3B0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B90000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1140000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C20000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F10000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 9F0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: AC0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E50000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E60000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1260000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1270000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F00000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1160000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 3C0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 820000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1120000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1360000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1110000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1250000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 600000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 890000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A50000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: CA0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F70000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1200000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A80000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C00000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 850000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: AE0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 210000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A30000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C00000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A50000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A60000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: AE0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B80000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E70000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1060000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 3C0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 7D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: D20000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: ED0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 940000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 990000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1030000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 11D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F00000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1150000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1320000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 15E0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1350000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1360000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12A0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12B0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 2B0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 6D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 7A0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: BD0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 9C0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FD0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B80000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F20000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10C0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: DD0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FD0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A90000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: BD0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1210000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 13B0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 920000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 980000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 5C0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B50000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 11A0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: FB0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 14A0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12A0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1530000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 12F0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1510000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 790000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C80000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 300000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 820000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C80000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: C90000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: E30000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: F90000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B70000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B80000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1010000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1200000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 9C0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: ED0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 3B0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 800000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: B00000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: DA0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: BA0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 10E0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 830000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 950000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1320000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1470000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: DB0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 1280000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: 9D0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Program Files (x86)\NwxSVcTqESJKDgPFPKZIvqzQkzHSWgYDImihQIoYBXkkGIpSKkwkczfuqpsFbDfIfQX\bWgyuzlQlr.exe base: A80000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\svchost.exe base: 400000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\svchost.exe base: 410000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\calc.exe base: 3080000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\calc.exe base: 3090000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\mspaint.exe base: 2AA0000 | Jump to behavior |
Source: C:\Users\user\Desktop\LisectAVT_2403002C_106.exe | Memory written: C:\Windows\SysWOW64\mspaint.exe base: 2AB0000 | Jump to behavior |