Windows Analysis Report
New Order#9.exe

Overview

General Information

Sample name: New Order#9.exe
Analysis ID: 1483052
MD5: 3a161a0ba343473cab6b53964a09b6c8
SHA1: a575c4974f41f1446fd39da23b664e7515329b3a
SHA256: eddaf1005b1eaf4fd6dad9a067063b55ec1f04c7d5d47dcc6723601f6ac807bd
Tags: exe
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: https://www.9muyiutyt.online/39t8/?4f=N0ZHwlGH&jhVdcz=89XVD Avira URL Cloud: Label: malware
Source: http://www.9muyiutyt.online/39t8/ Avira URL Cloud: Label: malware
Source: http://www.9muyiutyt.online/39t8/?4f=N0ZHwlGH&jhVdcz=89XVD+Uem60dZ1sDkhzA52EMF3du5QagyTQWgC74INncPQoYck8yZMKmhHYNHaZtvErKW4LDM1h+RSXnGPYlre6VurbK/jTyWP4vAbFcilh1x/G4ZSBU3Zl0LqnbfRVoCA== Avira URL Cloud: Label: malware
Source: New Order#9.exe ReversingLabs: Detection: 50%
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3851730566.0000000004670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2347600866.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2348204041.00000000038D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3851652669.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2348607321.0000000005E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3851585179.00000000035C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3850119883.0000000003200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: New Order#9.exe Joe Sandbox ML: detected
Source: New Order#9.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: gpupdate.pdb source: svchost.exe, 00000002.00000002.2347887486.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2315279589.000000000341A000.00000004.00000020.00020000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000004.00000002.3850916065.0000000000B88000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gpupdate.pdbGCTL source: svchost.exe, 00000002.00000002.2347887486.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2315279589.000000000341A000.00000004.00000020.00020000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000004.00000002.3850916065.0000000000B88000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: NFkWqLxjmvJuf.exe, 00000004.00000002.3851140149.0000000000D1E000.00000002.00000001.01000000.00000005.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000000.2549050062.0000000000D1E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: New Order#9.exe, 00000000.00000003.2014395139.0000000004270000.00000004.00001000.00020000.00000000.sdmp, New Order#9.exe, 00000000.00000003.2014935770.0000000004410000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2348237350.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2348237350.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2132432946.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2139414859.0000000003800000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2360758119.0000000005009000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852023640.00000000051B0000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852023640.000000000534E000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2348425177.0000000004E5B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: New Order#9.exe, 00000000.00000003.2014395139.0000000004270000.00000004.00001000.00020000.00000000.sdmp, New Order#9.exe, 00000000.00000003.2014935770.0000000004410000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.2348237350.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2348237350.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2132432946.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2139414859.0000000003800000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, gpupdate.exe, 00000005.00000003.2360758119.0000000005009000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852023640.00000000051B0000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852023640.000000000534E000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2348425177.0000000004E5B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: gpupdate.exe, 00000005.00000002.3850549442.00000000033A8000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852597241.00000000057DC000.00000004.10000000.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000000.2549845829.000000000332C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2800391241.000000002131C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: gpupdate.exe, 00000005.00000002.3850549442.00000000033A8000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852597241.00000000057DC000.00000004.10000000.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000000.2549845829.000000000332C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2800391241.000000002131C000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F6DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00F6DBBE
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F3C2A2 FindFirstFileExW, 0_2_00F3C2A2
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F768EE FindFirstFileW,FindClose, 0_2_00F768EE
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F7698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00F7698F
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F6D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F6D076
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F6D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F6D3A9
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F79642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F79642
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F7979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F7979D
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F79B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00F79B2B
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F75C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00F75C97
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0321C390 FindFirstFileW,FindNextFileW,FindClose, 5_2_0321C390
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 4x nop then xor eax, eax 5_2_03209B70
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 4x nop then mov ebx, 00000004h 5_2_04FF04E8

Networking

barindex
Source: DNS query: www.pqnqxn.xyz
Source: DNS query: www.gridban.xyz
Source: Joe Sandbox View IP Address: 178.212.35.248 178.212.35.248
Source: Joe Sandbox View IP Address: 84.32.84.32 84.32.84.32
Source: Joe Sandbox View IP Address: 162.254.38.56 162.254.38.56
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown TCP traffic detected without corresponding DNS query: 104.21.19.148
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F7CE44 InternetReadFile,SetEvent,GetLastError,SetEvent, 0_2_00F7CE44
Source: global traffic HTTP traffic detected: GET /hugu/?4f=N0ZHwlGH&jhVdcz=vP/uG1dCvZ4PilGLFureb44eipjsuOvQXbL49xadF8bamHBm064La/heTQ4Pfno94C0sjxAGfQAAlyvLUXQlTtZB4zIUvEoM3zQ61bjQ13shwgtlO8h70X3QY/xUTFtAQA== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.toppersbusiness.netUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /wptv/?jhVdcz=UBaSdI4L0SLSC905rDSQkq9H8MI7DUlv5ISEnSSRcSh4rK6z4u+7wt/PvR1ecI/XTQn9u86KuHymNqf2TqtSEsuZKbYYXqmtSyS/3vOPWUm+34EGC7zgpqm6nqQHfZAfNA==&4f=N0ZHwlGH HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.rajveena.onlineUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /fku9/?jhVdcz=8+E5hHkJAI9KLzdnRfLjsdta627301LWvCxQnfER7jE6HhXelR0L8M6eacA5uvGu6fFFzcUJZ3XtElIgDxgrCowK6qnc0dbjxbukcDgECY4ZLyFshyoZroDOS+2pE7Poig==&4f=N0ZHwlGH HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.pqnqxn.xyzUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /htli/?jhVdcz=FjHjKNi/s/5kx+KnkSdD7DBcT3to66u90TWIQenAa0cXcBEeV9ZBFtbsq/uwbVXzm5/jkr9fdxMKasz/2IuVvEkWA5eWfr+6uK8ix+bvoaaPZEzC/cixV8fHHlKsAdCdfw==&4f=N0ZHwlGH HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.lovezi.shopUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /qogc/?jhVdcz=gSefwjuKZsCuEGncBKSqgUjxJH+JcQqz+YMIzSjuOw+Y7MS0RxllxFRTV2Gn+zIiEtGaIum1DRHYZfVjpe+PZ37sYiWUr85MYTmGz//Zl0zNgUvOn9EXUqnEL5f2vZZjHw==&4f=N0ZHwlGH HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.artfulfusionhub.latUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /39t8/?4f=N0ZHwlGH&jhVdcz=89XVD+Uem60dZ1sDkhzA52EMF3du5QagyTQWgC74INncPQoYck8yZMKmhHYNHaZtvErKW4LDM1h+RSXnGPYlre6VurbK/jTyWP4vAbFcilh1x/G4ZSBU3Zl0LqnbfRVoCA== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.9muyiutyt.onlineUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /1wd4/?jhVdcz=ScHcXTKAO5eSE6uaWkYIjyQnfQ68P9tZ9TtcMsVrul6RoGZN9pvJIdRIgUxQy3rdaSGeQ+CIaUiYSa72rbvJ1wEunXVWpcUP89m8x1dRGPimMbT7bK/R3/HUlg93LDGrxg==&4f=N0ZHwlGH HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.suntextmeetings.onlineUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /hheq/?jhVdcz=OQHjTIEzxI4+3uBJ4Ch4/gBE3u2u+7BoOuCOJurFjFRPYCarRFUfzgF9IWvn7XTpBRUAmOCVXs1kY9Zsut6EdHJsI9AJbTCs7iVD1ouYIWNqRmE7fP7CptgJfBKNW9KUkg==&4f=N0ZHwlGH HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.gridban.xyzUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic DNS traffic detected: DNS query: www.toppersbusiness.net
Source: global traffic DNS traffic detected: DNS query: www.rajveena.online
Source: global traffic DNS traffic detected: DNS query: www.76716e97778bac2e.com
Source: global traffic DNS traffic detected: DNS query: www.pqnqxn.xyz
Source: global traffic DNS traffic detected: DNS query: www.lovezi.shop
Source: global traffic DNS traffic detected: DNS query: www.artfulfusionhub.lat
Source: global traffic DNS traffic detected: DNS query: www.9muyiutyt.online
Source: global traffic DNS traffic detected: DNS query: www.suntextmeetings.online
Source: global traffic DNS traffic detected: DNS query: www.gridban.xyz
Source: unknown HTTP traffic detected: POST /wptv/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.5Content-Type: application/x-www-form-urlencodedConnection: closeCache-Control: max-age=0Content-Length: 207Host: www.rajveena.onlineOrigin: http://www.rajveena.onlineReferer: http://www.rajveena.online/wptv/User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36Data Raw: 6a 68 56 64 63 7a 3d 5a 44 79 79 65 2f 41 5a 32 78 58 4a 43 66 35 61 72 69 61 39 6b 4a 6c 54 6c 4e 4d 7a 4f 45 4a 32 67 5a 6d 69 35 7a 75 50 61 78 68 38 32 59 2f 6a 6f 76 47 75 67 63 6d 54 75 41 46 5a 45 50 66 59 47 41 62 39 76 4e 66 74 33 30 7a 62 53 36 72 32 54 61 49 48 45 73 6d 49 55 72 70 2b 55 62 2b 34 56 48 6e 38 33 64 4f 6c 5a 54 32 52 72 65 41 6f 47 72 62 6a 6d 36 58 75 67 4a 59 57 51 36 31 79 52 73 69 62 4d 58 37 69 46 72 51 6a 2b 48 4d 6b 38 54 49 77 68 4e 36 45 70 41 55 4c 73 51 31 50 55 4a 51 63 30 38 34 72 62 56 68 7a 47 76 42 73 43 55 64 4b 54 63 66 74 4f 68 6f 41 51 63 74 66 72 74 4e 47 5a 4d 41 3d Data Ascii: jhVdcz=ZDyye/AZ2xXJCf5aria9kJlTlNMzOEJ2gZmi5zuPaxh82Y/jovGugcmTuAFZEPfYGAb9vNft30zbS6r2TaIHEsmIUrp+Ub+4VHn83dOlZT2RreAoGrbjm6XugJYWQ61yRsibMX7iFrQj+HMk8TIwhN6EpAULsQ1PUJQc084rbVhzGvBsCUdKTcftOhoAQctfrtNGZMA=
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Fri, 26 Jul 2024 13:18:42 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 13:19:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://artfulfusionhub.lat/wp-json/>; rel="https://api.w.org/"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=52864MFc05%2FZZUF%2B04ggjUxSu0uLGXt1r4gwtLAqh4zK7VPm3Us7fnv0W62M3ne24PxH7Br4hOJpVqr30G4Jhyu01e31Tz2ZPxK4zpAVU4NRp6Uc2%2FolhUrNqrIMH8PkteR%2FOoLTshXNYQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8a94af19784f43e3-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 31 64 66 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d4 7d 6b 73 e3 36 b2 e8 67 fb 57 60 38 35 1e 71 87 a4 48 ea 61 59 b6 9c ca 71 b2 f7 e4 56 66 27 35 33 39 5b a7 c6 29 17 44 42 12 6c 92 60 00 d0 b2 af d7 ff fd 56 03 7c 4a d4 c3 8f c9 d9 e3 64 24 11 68 74 37 1a fd c0 9b 67 6f 7e fa 74 f1 f5 bf 7f fb 19 2d 64 1c 9d 1f 9e c1 17 8a 70 32 9f 18 24 b1 7f ff 62 40 1a c1 e1 f9 e1 c1 59 4c 24 46 c1 02 73 41 e4 c4 f8 fd eb df ed 91 51 a6 27 38 26 13 e3 96 92 65 ca b8 34 50 c0 12 49 12 39 31 96 34 94 8b 49 48 6e 69 40 6c f5 60 21 9a 50 49 71 64 8b 00 47 64 e2 29 2c 11 4d 6e 10 27 d1 c4 48 39 9b d1 88 18 68 c1 c9 6c 62 2c a4 4c c7 dd ee 3c 4e e7 0e e3 f3 ee dd 2c e9 7a 50 e6 f0 e0 4c 52 19 91 f3 df f0 9c a0 84 49 34 63 59 12 a2 a3 b7 23 df f3 4e 11 e6 72 96 45 b3 4c 50 96 2c b2 a9 13 61 79 d6 d5 25 0e 6b 4c bf e7 6c ca a4 78 5f b2 fc 3e c6 77 36 8d f1 9c d8 29 27 50 a5 71 84 f9 9c bc 47 dd f3 c3 8a cf f7 61 22 00 60 46 64 b0 78 af 99 7d df ed ce 58 22 85 33 67 6c 1e 11 9c 52 e1 04 2c ae 95 d4 60 50 27 31 2e 81 85 c4 92 06 1a 32 e0 4c 08 c6 e9 9c 26 9a 4c ca 49 c0 92 84 04 72 85 01 03 47 92 f0 04 4b 62 20 79 9f 92 89 81 d3 34 a2 01 96 94 25 5d 2e c4 87 bb 38 32 90 aa f1 c4 68 91 06 3a e2 f8 cf 8c 9d a2 bf 13 12 d6 c5 0d ac b5 c0 77 67 84 84 5d e3 7b 71 71 c1 e2 98 24 52 ec cd 4e 90 17 a8 f3 25 02 4e 53 99 73 22 c9 9d ec 5e e3 5b ac 53 8d f3 c3 Data Ascii: 1df2}ks6gW`85qHaYqVf'539[)DBl`V|Jd$ht7go~t-dp2$b@YL$FsAQ'8&e4PI914IHni@l`!PIqdGd),Mn'H9hlb,L<N,zPLRI4cY#NrELP,ay%kLlx_>w6)'PqGa"`Fdx}X"3glR,`P'1.2L&LIrGKb y4%].82h:wg]{qq$RN%NSs"^[S
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 13:20:24 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 13:20:27 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 13:20:29 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 13:20:32 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 13:20:38 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 13:20:40 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 13:20:43 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 13:20:46 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36
Source: NFkWqLxjmvJuf.exe, 00000008.00000002.3854160811.00000000057CD000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.gridban.xyz
Source: NFkWqLxjmvJuf.exe, 00000008.00000002.3854160811.00000000057CD000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.gridban.xyz/hheq/
Source: gpupdate.exe, 00000005.00000002.3852597241.000000000607A000.00000004.10000000.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000002.3852157178.0000000003BCA000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.pqnqxn.xyz
Source: gpupdate.exe, 00000005.00000002.3854594629.00000000082CA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: gpupdate.exe, 00000005.00000002.3852597241.000000000639E000.00000004.10000000.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000002.3852157178.0000000003EEE000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://artfulfusionhub.lat/qogc/?jhVdcz=gSefwjuKZsCuEGncBKSqgUjxJH
Source: gpupdate.exe, 00000005.00000002.3854594629.00000000082CA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: gpupdate.exe, 00000005.00000002.3854594629.00000000082CA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: gpupdate.exe, 00000005.00000002.3854594629.00000000082CA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: gpupdate.exe, 00000005.00000002.3854594629.00000000082CA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: gpupdate.exe, 00000005.00000002.3854594629.00000000082CA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: gpupdate.exe, 00000005.00000002.3854594629.00000000082CA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: gpupdate.exe, 00000005.00000002.3850549442.00000000033C2000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: gpupdate.exe, 00000005.00000002.3850549442.00000000033C2000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: gpupdate.exe, 00000005.00000002.3850549442.00000000033C2000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: gpupdate.exe, 00000005.00000002.3850549442.00000000033C2000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033?_
Source: gpupdate.exe, 00000005.00000002.3850549442.00000000033C2000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: gpupdate.exe, 00000005.00000002.3850549442.00000000033C2000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: gpupdate.exe, 00000005.00000003.2660151833.00000000082AC000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: gpupdate.exe, 00000005.00000002.3852597241.0000000006530000.00000004.10000000.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000002.3852157178.0000000004080000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.9muyiutyt.online/39t8/?4f=N0ZHwlGH&jhVdcz=89XVD
Source: gpupdate.exe, 00000005.00000002.3854594629.00000000082CA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F7EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00F7EAFF
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F7ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00F7ED6A
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F7EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00F7EAFF
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F6AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 0_2_00F6AA57
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F99576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00F99576

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3851730566.0000000004670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2347600866.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2348204041.00000000038D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3851652669.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2348607321.0000000005E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3851585179.00000000035C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3850119883.0000000003200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3851730566.0000000004670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2347600866.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2348204041.00000000038D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3851652669.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2348607321.0000000005E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3851585179.00000000035C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3850119883.0000000003200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: New Order#9.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: New Order#9.exe, 00000000.00000000.2003284299.0000000000FC2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_7ae2834c-3
Source: New Order#9.exe, 00000000.00000000.2003284299.0000000000FC2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_2d6408d0-1
Source: New Order#9.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_a1f2d326-d
Source: New Order#9.exe String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_ee4070d7-3
Source: initial sample Static PE information: Filename: New Order#9.exe
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042C043 NtClose, 2_2_0042C043
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72B60 NtClose,LdrInitializeThunk, 2_2_03A72B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03A72DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72C70 NtFreeVirtualMemory,LdrInitializeThunk, 2_2_03A72C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A735C0 NtCreateMutant,LdrInitializeThunk, 2_2_03A735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A74340 NtSetContextThread, 2_2_03A74340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A74650 NtSuspendThread, 2_2_03A74650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72BA0 NtEnumerateValueKey, 2_2_03A72BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72B80 NtQueryInformationFile, 2_2_03A72B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72BE0 NtQueryValueKey, 2_2_03A72BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72BF0 NtAllocateVirtualMemory, 2_2_03A72BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72AB0 NtWaitForSingleObject, 2_2_03A72AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72AF0 NtWriteFile, 2_2_03A72AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72AD0 NtReadFile, 2_2_03A72AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72FA0 NtQuerySection, 2_2_03A72FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72FB0 NtResumeThread, 2_2_03A72FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72F90 NtProtectVirtualMemory, 2_2_03A72F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72FE0 NtCreateFile, 2_2_03A72FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72F30 NtCreateSection, 2_2_03A72F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72F60 NtCreateProcessEx, 2_2_03A72F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72EA0 NtAdjustPrivilegesToken, 2_2_03A72EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72E80 NtReadVirtualMemory, 2_2_03A72E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72EE0 NtQueueApcThread, 2_2_03A72EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72E30 NtWriteVirtualMemory, 2_2_03A72E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72DB0 NtEnumerateKey, 2_2_03A72DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72DD0 NtDelayExecution, 2_2_03A72DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72D30 NtUnmapViewOfSection, 2_2_03A72D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72D00 NtSetInformationFile, 2_2_03A72D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72D10 NtMapViewOfSection, 2_2_03A72D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72CA0 NtQueryInformationToken, 2_2_03A72CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72CF0 NtOpenProcess, 2_2_03A72CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72CC0 NtQueryVirtualMemory, 2_2_03A72CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72C00 NtQueryInformationProcess, 2_2_03A72C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72C60 NtCreateKey, 2_2_03A72C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73090 NtSetValueKey, 2_2_03A73090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73010 NtOpenDirectoryObject, 2_2_03A73010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A739B0 NtGetContextThread, 2_2_03A739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73D10 NtOpenProcessToken, 2_2_03A73D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73D70 NtOpenThread, 2_2_03A73D70
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05224650 NtSuspendThread,LdrInitializeThunk, 5_2_05224650
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05224340 NtSetContextThread,LdrInitializeThunk, 5_2_05224340
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222D30 NtUnmapViewOfSection,LdrInitializeThunk, 5_2_05222D30
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222D10 NtMapViewOfSection,LdrInitializeThunk, 5_2_05222D10
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222DF0 NtQuerySystemInformation,LdrInitializeThunk, 5_2_05222DF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222DD0 NtDelayExecution,LdrInitializeThunk, 5_2_05222DD0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222C60 NtCreateKey,LdrInitializeThunk, 5_2_05222C60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222C70 NtFreeVirtualMemory,LdrInitializeThunk, 5_2_05222C70
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222CA0 NtQueryInformationToken,LdrInitializeThunk, 5_2_05222CA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222F30 NtCreateSection,LdrInitializeThunk, 5_2_05222F30
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222FB0 NtResumeThread,LdrInitializeThunk, 5_2_05222FB0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222FE0 NtCreateFile,LdrInitializeThunk, 5_2_05222FE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222E80 NtReadVirtualMemory,LdrInitializeThunk, 5_2_05222E80
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222EE0 NtQueueApcThread,LdrInitializeThunk, 5_2_05222EE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222B60 NtClose,LdrInitializeThunk, 5_2_05222B60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222BA0 NtEnumerateValueKey,LdrInitializeThunk, 5_2_05222BA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222BE0 NtQueryValueKey,LdrInitializeThunk, 5_2_05222BE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 5_2_05222BF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222AF0 NtWriteFile,LdrInitializeThunk, 5_2_05222AF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222AD0 NtReadFile,LdrInitializeThunk, 5_2_05222AD0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052235C0 NtCreateMutant,LdrInitializeThunk, 5_2_052235C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052239B0 NtGetContextThread,LdrInitializeThunk, 5_2_052239B0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222D00 NtSetInformationFile, 5_2_05222D00
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222DB0 NtEnumerateKey, 5_2_05222DB0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222C00 NtQueryInformationProcess, 5_2_05222C00
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222CF0 NtOpenProcess, 5_2_05222CF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222CC0 NtQueryVirtualMemory, 5_2_05222CC0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222F60 NtCreateProcessEx, 5_2_05222F60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222FA0 NtQuerySection, 5_2_05222FA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222F90 NtProtectVirtualMemory, 5_2_05222F90
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222E30 NtWriteVirtualMemory, 5_2_05222E30
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222EA0 NtAdjustPrivilegesToken, 5_2_05222EA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222B80 NtQueryInformationFile, 5_2_05222B80
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05222AB0 NtWaitForSingleObject, 5_2_05222AB0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05223010 NtOpenDirectoryObject, 5_2_05223010
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05223090 NtSetValueKey, 5_2_05223090
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05223D10 NtOpenProcessToken, 5_2_05223D10
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05223D70 NtOpenThread, 5_2_05223D70
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_03228B50 NtDeleteFile, 5_2_03228B50
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_03228BF0 NtClose, 5_2_03228BF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_03228A60 NtReadFile, 5_2_03228A60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_032288F0 NtCreateFile, 5_2_032288F0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_03228D60 NtAllocateVirtualMemory, 5_2_03228D60
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F6D5EB: CreateFileW,DeviceIoControl,CloseHandle, 0_2_00F6D5EB
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F61201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00F61201
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F6E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00F6E8F6
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F08060 0_2_00F08060
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F72046 0_2_00F72046
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F68298 0_2_00F68298
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F3E4FF 0_2_00F3E4FF
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F3676B 0_2_00F3676B
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F94873 0_2_00F94873
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F0CAF0 0_2_00F0CAF0
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F2CAA0 0_2_00F2CAA0
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F1CC39 0_2_00F1CC39
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F36DD9 0_2_00F36DD9
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F091C0 0_2_00F091C0
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F1B119 0_2_00F1B119
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F21394 0_2_00F21394
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F21706 0_2_00F21706
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F2781B 0_2_00F2781B
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F219B0 0_2_00F219B0
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F1997D 0_2_00F1997D
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F07920 0_2_00F07920
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F27A4A 0_2_00F27A4A
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F27CA7 0_2_00F27CA7
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F21C77 0_2_00F21C77
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F39EEE 0_2_00F39EEE
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F8BE44 0_2_00F8BE44
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F21F32 0_2_00F21F32
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_01B535E0 0_2_01B535E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00410033 2_2_00410033
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040E0B3 2_2_0040E0B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004031D0 2_2_004031D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004011F0 2_2_004011F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416AFC 2_2_00416AFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416B43 2_2_00416B43
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416B3E 2_2_00416B3E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004024A0 2_2_004024A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042E673 2_2_0042E673
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FE0B 2_2_0040FE0B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FE13 2_2_0040FE13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B003E6 2_2_03B003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA352 2_2_03AFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC02C0 2_2_03AC02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF41A2 2_2_03AF41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B001AA 2_2_03B001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF81CC 2_2_03AF81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30100 2_2_03A30100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC8158 2_2_03AC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3C7C0 2_2_03A3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64750 2_2_03A64750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5C6E0 2_2_03A5C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B00591 2_2_03B00591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEE4F6 2_2_03AEE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4420 2_2_03AE4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF2446 2_2_03AF2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF6BD7 2_2_03AF6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFAB40 2_2_03AFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0A9A6 2_2_03B0A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A268B8 2_2_03A268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E8F0 2_2_03A6E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4A840 2_2_03A4A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A42840 2_2_03A42840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABEFA0 2_2_03ABEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4CFE0 2_2_03A4CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32FC8 2_2_03A32FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A82F28 2_2_03A82F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A60F30 2_2_03A60F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE2F30 2_2_03AE2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB4F40 2_2_03AB4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52E90 2_2_03A52E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFCE93 2_2_03AFCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFEEDB 2_2_03AFEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFEE26 2_2_03AFEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40E59 2_2_03A40E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A58DBF 2_2_03A58DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3ADE0 2_2_03A3ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4AD00 2_2_03A4AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADCD1F 2_2_03ADCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0CB5 2_2_03AE0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30CF2 2_2_03A30CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40C00 2_2_03A40C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A8739A 2_2_03A8739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF132D 2_2_03AF132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2D34C 2_2_03A2D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A452A0 2_2_03A452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE12ED 2_2_03AE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5B2C0 2_2_03A5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4B1B0 2_2_03A4B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7516C 2_2_03A7516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2F172 2_2_03A2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0B16B 2_2_03B0B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF70E9 2_2_03AF70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFF0E0 2_2_03AFF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEF0CC 2_2_03AEF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A470C0 2_2_03A470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFF7B0 2_2_03AFF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF16CC 2_2_03AF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A85630 2_2_03A85630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADD5B0 2_2_03ADD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B095C3 2_2_03B095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF7571 2_2_03AF7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFF43F 2_2_03AFF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A31460 2_2_03A31460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5FB80 2_2_03A5FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB5BF0 2_2_03AB5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7DBF9 2_2_03A7DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFB76 2_2_03AFFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADDAAC 2_2_03ADDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A85AA0 2_2_03A85AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE1AA3 2_2_03AE1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEDAC6 2_2_03AEDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB3A6C 2_2_03AB3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFA49 2_2_03AFFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF7A46 2_2_03AF7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD5910 2_2_03AD5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A49950 2_2_03A49950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5B950 2_2_03A5B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A438E0 2_2_03A438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAD800 2_2_03AAD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFFB1 2_2_03AFFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A41F92 2_2_03A41F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A03FD2 2_2_03A03FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A03FD5 2_2_03A03FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFF09 2_2_03AFFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A49EB0 2_2_03A49EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5FDC0 2_2_03A5FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF7D73 2_2_03AF7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A43D40 2_2_03A43D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF1D5A 2_2_03AF1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFCF2 2_2_03AFFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB9C32 2_2_03AB9C32
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_0473F43A 4_2_0473F43A
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_04720DFA 4_2_04720DFA
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_0471EE7A 4_2_0471EE7A
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_047278C3 4_2_047278C3
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_04727905 4_2_04727905
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_0472790A 4_2_0472790A
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_04720BD2 4_2_04720BD2
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_04720BDA 4_2_04720BDA
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F0535 5_2_051F0535
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052B0591 5_2_052B0591
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05294420 5_2_05294420
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A2446 5_2_052A2446
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0529E4F6 5_2_0529E4F6
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F0770 5_2_051F0770
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05214750 5_2_05214750
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051EC7C0 5_2_051EC7C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0520C6E0 5_2_0520C6E0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051E0100 5_2_051E0100
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0528A118 5_2_0528A118
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05278158 5_2_05278158
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052B01AA 5_2_052B01AA
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A41A2 5_2_052A41A2
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A81CC 5_2_052A81CC
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05282000 5_2_05282000
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AA352 5_2_052AA352
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052B03E6 5_2_052B03E6
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051FE3F0 5_2_051FE3F0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05290274 5_2_05290274
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052702C0 5_2_052702C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051FAD00 5_2_051FAD00
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0528CD1F 5_2_0528CD1F
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05208DBF 5_2_05208DBF
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051EADE0 5_2_051EADE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F0C00 5_2_051F0C00
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05290CB5 5_2_05290CB5
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051E0CF2 5_2_051E0CF2
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05232F28 5_2_05232F28
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05210F30 5_2_05210F30
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05292F30 5_2_05292F30
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05264F40 5_2_05264F40
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0526EFA0 5_2_0526EFA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051E2FC8 5_2_051E2FC8
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051FCFE0 5_2_051FCFE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AEE26 5_2_052AEE26
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F0E59 5_2_051F0E59
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05202E90 5_2_05202E90
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052ACE93 5_2_052ACE93
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AEEDB 5_2_052AEEDB
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05206962 5_2_05206962
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052BA9A6 5_2_052BA9A6
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F29A0 5_2_051F29A0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F2840 5_2_051F2840
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051FA840 5_2_051FA840
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051D68B8 5_2_051D68B8
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0521E8F0 5_2_0521E8F0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AAB40 5_2_052AAB40
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A6BD7 5_2_052A6BD7
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051EEA80 5_2_051EEA80
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A7571 5_2_052A7571
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0528D5B0 5_2_0528D5B0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052B95C3 5_2_052B95C3
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AF43F 5_2_052AF43F
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051E1460 5_2_051E1460
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AF7B0 5_2_052AF7B0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05235630 5_2_05235630
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A16CC 5_2_052A16CC
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052BB16B 5_2_052BB16B
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0522516C 5_2_0522516C
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051DF172 5_2_051DF172
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051FB1B0 5_2_051FB1B0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A70E9 5_2_052A70E9
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AF0E0 5_2_052AF0E0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F70C0 5_2_051F70C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0529F0CC 5_2_0529F0CC
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A132D 5_2_052A132D
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051DD34C 5_2_051DD34C
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0523739A 5_2_0523739A
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F52A0 5_2_051F52A0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052912ED 5_2_052912ED
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0520B2C0 5_2_0520B2C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A7D73 5_2_052A7D73
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F3D40 5_2_051F3D40
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A1D5A 5_2_052A1D5A
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0520FDC0 5_2_0520FDC0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05269C32 5_2_05269C32
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AFCF2 5_2_052AFCF2
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AFF09 5_2_052AFF09
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F1F92 5_2_051F1F92
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AFFB1 5_2_052AFFB1
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051B3FD2 5_2_051B3FD2
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051B3FD5 5_2_051B3FD5
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F9EB0 5_2_051F9EB0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05285910 5_2_05285910
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F9950 5_2_051F9950
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0520B950 5_2_0520B950
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0525D800 5_2_0525D800
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_051F38E0 5_2_051F38E0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AFB76 5_2_052AFB76
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0520FB80 5_2_0520FB80
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05265BF0 5_2_05265BF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0522DBF9 5_2_0522DBF9
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05263A6C 5_2_05263A6C
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052AFA49 5_2_052AFA49
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_052A7A46 5_2_052A7A46
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05235AA0 5_2_05235AA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0528DAAC 5_2_0528DAAC
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_05291AA3 5_2_05291AA3
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0529DAC6 5_2_0529DAC6
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_03211A60 5_2_03211A60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0320CBE0 5_2_0320CBE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0320C9B8 5_2_0320C9B8
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0320C9C0 5_2_0320C9C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0320AC60 5_2_0320AC60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0322B220 5_2_0322B220
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_032136A9 5_2_032136A9
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_032136EB 5_2_032136EB
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_032136F0 5_2_032136F0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04FFE435 5_2_04FFE435
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04FFE7D4 5_2_04FFE7D4
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04FFE315 5_2_04FFE315
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04FFD838 5_2_04FFD838
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03AAEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A2B970 appears 280 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A87E54 appears 111 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03ABF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A75130 appears 58 times
Source: C:\Users\user\Desktop\New Order#9.exe Code function: String function: 00F1F9F2 appears 40 times
Source: C:\Users\user\Desktop\New Order#9.exe Code function: String function: 00F09CB3 appears 31 times
Source: C:\Users\user\Desktop\New Order#9.exe Code function: String function: 00F20A30 appears 46 times
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: String function: 0526F290 appears 105 times
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: String function: 05237E54 appears 111 times
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: String function: 051DB970 appears 280 times
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: String function: 05225130 appears 58 times
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: String function: 0525EA12 appears 86 times
Source: New Order#9.exe, 00000000.00000003.2014526653.000000000453D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs New Order#9.exe
Source: New Order#9.exe, 00000000.00000003.2014395139.0000000004393000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs New Order#9.exe
Source: New Order#9.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3851730566.0000000004670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2347600866.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2348204041.00000000038D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3851652669.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2348607321.0000000005E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3851585179.00000000035C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3850119883.0000000003200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@11/7
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F737B5 GetLastError,FormatMessageW, 0_2_00F737B5
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F610BF AdjustTokenPrivileges,CloseHandle, 0_2_00F610BF
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F616C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00F616C3
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F751CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00F751CD
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F8A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00F8A67C
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F7648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize, 0_2_00F7648E
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F042A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00F042A2
Source: C:\Users\user\Desktop\New Order#9.exe File created: C:\Users\user\AppData\Local\Temp\autBB1E.tmp Jump to behavior
Source: New Order#9.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: gpupdate.exe, 00000005.00000002.3850549442.0000000003450000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2663807950.0000000003404000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2663964936.0000000003425000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2674604572.000000000342E000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3850549442.0000000003425000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: New Order#9.exe ReversingLabs: Detection: 50%
Source: unknown Process created: C:\Users\user\Desktop\New Order#9.exe "C:\Users\user\Desktop\New Order#9.exe"
Source: C:\Users\user\Desktop\New Order#9.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\New Order#9.exe"
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Process created: C:\Windows\SysWOW64\gpupdate.exe "C:\Windows\SysWOW64\gpupdate.exe"
Source: C:\Windows\SysWOW64\gpupdate.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\New Order#9.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\New Order#9.exe" Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Process created: C:\Windows\SysWOW64\gpupdate.exe "C:\Windows\SysWOW64\gpupdate.exe" Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: wevtapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: New Order#9.exe Static file information: File size 1256448 > 1048576
Source: New Order#9.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: New Order#9.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: New Order#9.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: New Order#9.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: New Order#9.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: New Order#9.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: New Order#9.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: gpupdate.pdb source: svchost.exe, 00000002.00000002.2347887486.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2315279589.000000000341A000.00000004.00000020.00020000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000004.00000002.3850916065.0000000000B88000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gpupdate.pdbGCTL source: svchost.exe, 00000002.00000002.2347887486.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2315279589.000000000341A000.00000004.00000020.00020000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000004.00000002.3850916065.0000000000B88000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: NFkWqLxjmvJuf.exe, 00000004.00000002.3851140149.0000000000D1E000.00000002.00000001.01000000.00000005.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000000.2549050062.0000000000D1E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: New Order#9.exe, 00000000.00000003.2014395139.0000000004270000.00000004.00001000.00020000.00000000.sdmp, New Order#9.exe, 00000000.00000003.2014935770.0000000004410000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2348237350.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2348237350.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2132432946.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2139414859.0000000003800000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2360758119.0000000005009000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852023640.00000000051B0000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852023640.000000000534E000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2348425177.0000000004E5B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: New Order#9.exe, 00000000.00000003.2014395139.0000000004270000.00000004.00001000.00020000.00000000.sdmp, New Order#9.exe, 00000000.00000003.2014935770.0000000004410000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.2348237350.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2348237350.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2132432946.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2139414859.0000000003800000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, gpupdate.exe, 00000005.00000003.2360758119.0000000005009000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852023640.00000000051B0000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852023640.000000000534E000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2348425177.0000000004E5B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: gpupdate.exe, 00000005.00000002.3850549442.00000000033A8000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852597241.00000000057DC000.00000004.10000000.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000000.2549845829.000000000332C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2800391241.000000002131C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: gpupdate.exe, 00000005.00000002.3850549442.00000000033A8000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3852597241.00000000057DC000.00000004.10000000.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000000.2549845829.000000000332C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2800391241.000000002131C000.00000004.80000000.00040000.00000000.sdmp
Source: New Order#9.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: New Order#9.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: New Order#9.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: New Order#9.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: New Order#9.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00F042DE
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F20A76 push ecx; ret 0_2_00F20A89
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004243A3 pushfd ; ret 2_2_0042443D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401868 push edi; iretd 2_2_00401875
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00405068 push es; ret 2_2_00405088
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041E87B push ds; retf 2_2_0041E87E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004149D3 push edi; retf 2_2_004149D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402187 push ecx; retf 2_2_0040218D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00411A4B push ds; iretd 2_2_00411A4E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00405271 push eax; iretd 2_2_00405272
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040527D pushad ; iretd 2_2_00405290
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00411A14 push 88522CE7h; ret 2_2_00411A20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416ACE push ebx; iretd 2_2_00416AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00414376 push 0000004Eh; iretd 2_2_004143A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00418B9D push FFFFFF8Eh; iretd 2_2_00418BDF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004143AC push ebp; iretd 2_2_004143AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403450 push eax; ret 2_2_00403452
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040AC9C pushfd ; ret 2_2_0040AC9D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401D12 push ecx; retf 2_2_00401D13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041953F push ecx; iretd 2_2_00419540
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401DD3 push edx; retf 2_2_00401DD4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040174C push edi; iretd 2_2_0040174D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401FF7 push esp; iretd 2_2_00402017
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004017A3 push edi; iretd 2_2_004017D8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A0225F pushad ; ret 2_2_03A027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A027FA pushad ; ret 2_2_03A027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A309AD push ecx; mov dword ptr [esp], ecx 2_2_03A309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A0283D push eax; iretd 2_2_03A02858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A01366 push eax; iretd 2_2_03A01369
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_0473516A pushfd ; ret 4_2_04735204
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_04734DEC push 70AE3992h; ret 4_2_04734DF3
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Code function: 4_2_0472F642 push ds; retf 4_2_0472F645
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F1F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00F1F98E
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F91C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00F91C41
Source: C:\Users\user\Desktop\New Order#9.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\New Order#9.exe Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
Source: C:\Users\user\Desktop\New Order#9.exe API/Special instruction interceptor: Address: 1B53204
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED324
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED7E4
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED944
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED504
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED544
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED1E4
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88F0154
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88EDA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E rdtsc 2_2_03A7096E
Source: C:\Windows\SysWOW64\gpupdate.exe Window / User API: threadDelayed 9845 Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe API coverage: 3.7 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\gpupdate.exe API coverage: 2.5 %
Source: C:\Windows\SysWOW64\gpupdate.exe TID: 3652 Thread sleep count: 124 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe TID: 3652 Thread sleep time: -248000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe TID: 3652 Thread sleep count: 9845 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe TID: 3652 Thread sleep time: -19690000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe TID: 6448 Thread sleep time: -45000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe TID: 6448 Thread sleep time: -31500s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\gpupdate.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F6DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00F6DBBE
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F3C2A2 FindFirstFileExW, 0_2_00F3C2A2
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F768EE FindFirstFileW,FindClose, 0_2_00F768EE
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F7698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00F7698F
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F6D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F6D076
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F6D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00F6D3A9
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F79642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F79642
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F7979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00F7979D
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F79B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00F79B2B
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F75C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00F75C97
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_0321C390 FindFirstFileW,FindNextFileW,FindClose, 5_2_0321C390
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00F042DE
Source: NFkWqLxjmvJuf.exe, 00000008.00000002.3851265425.00000000013CF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllX
Source: 303e-83.5.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: firefox.exe, 00000009.00000002.2801943980.000001592123C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllNND
Source: 303e-83.5.dr Binary or memory string: discord.comVMware20,11696428655f
Source: 303e-83.5.dr Binary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: global block list test formVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: 303e-83.5.dr Binary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: 303e-83.5.dr Binary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: 303e-83.5.dr Binary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: 303e-83.5.dr Binary or memory string: outlook.office365.comVMware20,11696428655t
Source: 303e-83.5.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: gpupdate.exe, 00000005.00000002.3850549442.00000000033A8000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 303e-83.5.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: outlook.office.comVMware20,11696428655s
Source: 303e-83.5.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: 303e-83.5.dr Binary or memory string: ms.portal.azure.comVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: AMC password management pageVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: tasks.office.comVMware20,11696428655o
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: 303e-83.5.dr Binary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: 303e-83.5.dr Binary or memory string: interactivebrokers.comVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: dev.azure.comVMware20,11696428655j
Source: 303e-83.5.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: 303e-83.5.dr Binary or memory string: bankofamerica.comVMware20,11696428655x
Source: 303e-83.5.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: 303e-83.5.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E rdtsc 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417AF3 LdrLoadDll, 2_2_00417AF3
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F7EAA2 BlockInput, 0_2_00F7EAA2
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F32622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00F32622
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00F042DE
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F24CE8 mov eax, dword ptr fs:[00000030h] 0_2_00F24CE8
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_01B534D0 mov eax, dword ptr fs:[00000030h] 0_2_01B534D0
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_01B53470 mov eax, dword ptr fs:[00000030h] 0_2_01B53470
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_01B51E70 mov eax, dword ptr fs:[00000030h] 0_2_01B51E70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h] 2_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h] 2_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h] 2_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5438F mov eax, dword ptr fs:[00000030h] 2_2_03A5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5438F mov eax, dword ptr fs:[00000030h] 2_2_03A5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h] 2_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h] 2_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h] 2_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A663FF mov eax, dword ptr fs:[00000030h] 2_2_03A663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEC3CD mov eax, dword ptr fs:[00000030h] 2_2_03AEC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB63C0 mov eax, dword ptr fs:[00000030h] 2_2_03AB63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov ecx, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD43D4 mov eax, dword ptr fs:[00000030h] 2_2_03AD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD43D4 mov eax, dword ptr fs:[00000030h] 2_2_03AD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov ecx, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h] 2_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h] 2_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h] 2_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C310 mov ecx, dword ptr fs:[00000030h] 2_2_03A2C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50310 mov ecx, dword ptr fs:[00000030h] 2_2_03A50310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD437C mov eax, dword ptr fs:[00000030h] 2_2_03AD437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov ecx, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA352 mov eax, dword ptr fs:[00000030h] 2_2_03AFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD8350 mov ecx, dword ptr fs:[00000030h] 2_2_03AD8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0634F mov eax, dword ptr fs:[00000030h] 2_2_03B0634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402A0 mov eax, dword ptr fs:[00000030h] 2_2_03A402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402A0 mov eax, dword ptr fs:[00000030h] 2_2_03A402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov ecx, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E284 mov eax, dword ptr fs:[00000030h] 2_2_03A6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E284 mov eax, dword ptr fs:[00000030h] 2_2_03A6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h] 2_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h] 2_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h] 2_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h] 2_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h] 2_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h] 2_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B062D6 mov eax, dword ptr fs:[00000030h] 2_2_03B062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2823B mov eax, dword ptr fs:[00000030h] 2_2_03A2823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h] 2_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h] 2_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h] 2_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2826B mov eax, dword ptr fs:[00000030h] 2_2_03A2826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB8243 mov eax, dword ptr fs:[00000030h] 2_2_03AB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB8243 mov ecx, dword ptr fs:[00000030h] 2_2_03AB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0625D mov eax, dword ptr fs:[00000030h] 2_2_03B0625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A250 mov eax, dword ptr fs:[00000030h] 2_2_03A2A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36259 mov eax, dword ptr fs:[00000030h] 2_2_03A36259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA250 mov eax, dword ptr fs:[00000030h] 2_2_03AEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA250 mov eax, dword ptr fs:[00000030h] 2_2_03AEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A70185 mov eax, dword ptr fs:[00000030h] 2_2_03A70185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEC188 mov eax, dword ptr fs:[00000030h] 2_2_03AEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEC188 mov eax, dword ptr fs:[00000030h] 2_2_03AEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4180 mov eax, dword ptr fs:[00000030h] 2_2_03AD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4180 mov eax, dword ptr fs:[00000030h] 2_2_03AD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h] 2_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h] 2_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h] 2_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B061E5 mov eax, dword ptr fs:[00000030h] 2_2_03B061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A601F8 mov eax, dword ptr fs:[00000030h] 2_2_03A601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF61C3 mov eax, dword ptr fs:[00000030h] 2_2_03AF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF61C3 mov eax, dword ptr fs:[00000030h] 2_2_03AF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A60124 mov eax, dword ptr fs:[00000030h] 2_2_03A60124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov ecx, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF0115 mov eax, dword ptr fs:[00000030h] 2_2_03AF0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04164 mov eax, dword ptr fs:[00000030h] 2_2_03B04164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04164 mov eax, dword ptr fs:[00000030h] 2_2_03B04164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov ecx, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C156 mov eax, dword ptr fs:[00000030h] 2_2_03A2C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC8158 mov eax, dword ptr fs:[00000030h] 2_2_03AC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36154 mov eax, dword ptr fs:[00000030h] 2_2_03A36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36154 mov eax, dword ptr fs:[00000030h] 2_2_03A36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A280A0 mov eax, dword ptr fs:[00000030h] 2_2_03A280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC80A8 mov eax, dword ptr fs:[00000030h] 2_2_03AC80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF60B8 mov eax, dword ptr fs:[00000030h] 2_2_03AF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF60B8 mov ecx, dword ptr fs:[00000030h] 2_2_03AF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3208A mov eax, dword ptr fs:[00000030h] 2_2_03A3208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_03A2A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A380E9 mov eax, dword ptr fs:[00000030h] 2_2_03A380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB60E0 mov eax, dword ptr fs:[00000030h] 2_2_03AB60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C0F0 mov eax, dword ptr fs:[00000030h] 2_2_03A2C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A720F0 mov ecx, dword ptr fs:[00000030h] 2_2_03A720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB20DE mov eax, dword ptr fs:[00000030h] 2_2_03AB20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A020 mov eax, dword ptr fs:[00000030h] 2_2_03A2A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C020 mov eax, dword ptr fs:[00000030h] 2_2_03A2C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6030 mov eax, dword ptr fs:[00000030h] 2_2_03AC6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB4000 mov ecx, dword ptr fs:[00000030h] 2_2_03AB4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5C073 mov eax, dword ptr fs:[00000030h] 2_2_03A5C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32050 mov eax, dword ptr fs:[00000030h] 2_2_03A32050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6050 mov eax, dword ptr fs:[00000030h] 2_2_03AB6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A307AF mov eax, dword ptr fs:[00000030h] 2_2_03A307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE47A0 mov eax, dword ptr fs:[00000030h] 2_2_03AE47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD678E mov eax, dword ptr fs:[00000030h] 2_2_03AD678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h] 2_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h] 2_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h] 2_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABE7E1 mov eax, dword ptr fs:[00000030h] 2_2_03ABE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A347FB mov eax, dword ptr fs:[00000030h] 2_2_03A347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A347FB mov eax, dword ptr fs:[00000030h] 2_2_03A347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3C7C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB07C3 mov eax, dword ptr fs:[00000030h] 2_2_03AB07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C720 mov eax, dword ptr fs:[00000030h] 2_2_03A6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C720 mov eax, dword ptr fs:[00000030h] 2_2_03A6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6273C mov eax, dword ptr fs:[00000030h] 2_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6273C mov ecx, dword ptr fs:[00000030h] 2_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6273C mov eax, dword ptr fs:[00000030h] 2_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAC730 mov eax, dword ptr fs:[00000030h] 2_2_03AAC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C700 mov eax, dword ptr fs:[00000030h] 2_2_03A6C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30710 mov eax, dword ptr fs:[00000030h] 2_2_03A30710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A60710 mov eax, dword ptr fs:[00000030h] 2_2_03A60710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38770 mov eax, dword ptr fs:[00000030h] 2_2_03A38770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6674D mov esi, dword ptr fs:[00000030h] 2_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6674D mov eax, dword ptr fs:[00000030h] 2_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6674D mov eax, dword ptr fs:[00000030h] 2_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30750 mov eax, dword ptr fs:[00000030h] 2_2_03A30750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABE75D mov eax, dword ptr fs:[00000030h] 2_2_03ABE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72750 mov eax, dword ptr fs:[00000030h] 2_2_03A72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72750 mov eax, dword ptr fs:[00000030h] 2_2_03A72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB4755 mov eax, dword ptr fs:[00000030h] 2_2_03AB4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C6A6 mov eax, dword ptr fs:[00000030h] 2_2_03A6C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A666B0 mov eax, dword ptr fs:[00000030h] 2_2_03A666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34690 mov eax, dword ptr fs:[00000030h] 2_2_03A34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34690 mov eax, dword ptr fs:[00000030h] 2_2_03A34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB06F1 mov eax, dword ptr fs:[00000030h] 2_2_03AB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB06F1 mov eax, dword ptr fs:[00000030h] 2_2_03AB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_03A6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A6C7 mov eax, dword ptr fs:[00000030h] 2_2_03A6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E627 mov eax, dword ptr fs:[00000030h] 2_2_03A4E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A66620 mov eax, dword ptr fs:[00000030h] 2_2_03A66620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68620 mov eax, dword ptr fs:[00000030h] 2_2_03A68620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3262C mov eax, dword ptr fs:[00000030h] 2_2_03A3262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE609 mov eax, dword ptr fs:[00000030h] 2_2_03AAE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72619 mov eax, dword ptr fs:[00000030h] 2_2_03A72619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF866E mov eax, dword ptr fs:[00000030h] 2_2_03AF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF866E mov eax, dword ptr fs:[00000030h] 2_2_03AF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A660 mov eax, dword ptr fs:[00000030h] 2_2_03A6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A660 mov eax, dword ptr fs:[00000030h] 2_2_03A6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A62674 mov eax, dword ptr fs:[00000030h] 2_2_03A62674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4C640 mov eax, dword ptr fs:[00000030h] 2_2_03A4C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 2_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 2_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 2_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A545B1 mov eax, dword ptr fs:[00000030h] 2_2_03A545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A545B1 mov eax, dword ptr fs:[00000030h] 2_2_03A545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32582 mov eax, dword ptr fs:[00000030h] 2_2_03A32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32582 mov ecx, dword ptr fs:[00000030h] 2_2_03A32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64588 mov eax, dword ptr fs:[00000030h] 2_2_03A64588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E59C mov eax, dword ptr fs:[00000030h] 2_2_03A6E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A325E0 mov eax, dword ptr fs:[00000030h] 2_2_03A325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C5ED mov eax, dword ptr fs:[00000030h] 2_2_03A6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C5ED mov eax, dword ptr fs:[00000030h] 2_2_03A6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E5CF mov eax, dword ptr fs:[00000030h] 2_2_03A6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E5CF mov eax, dword ptr fs:[00000030h] 2_2_03A6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A365D0 mov eax, dword ptr fs:[00000030h] 2_2_03A365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A5D0 mov eax, dword ptr fs:[00000030h] 2_2_03A6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A5D0 mov eax, dword ptr fs:[00000030h] 2_2_03A6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6500 mov eax, dword ptr fs:[00000030h] 2_2_03AC6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h] 2_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h] 2_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h] 2_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38550 mov eax, dword ptr fs:[00000030h] 2_2_03A38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38550 mov eax, dword ptr fs:[00000030h] 2_2_03A38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A364AB mov eax, dword ptr fs:[00000030h] 2_2_03A364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A644B0 mov ecx, dword ptr fs:[00000030h] 2_2_03A644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABA4B0 mov eax, dword ptr fs:[00000030h] 2_2_03ABA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA49A mov eax, dword ptr fs:[00000030h] 2_2_03AEA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A304E5 mov ecx, dword ptr fs:[00000030h] 2_2_03A304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h] 2_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h] 2_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h] 2_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C427 mov eax, dword ptr fs:[00000030h] 2_2_03A2C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A430 mov eax, dword ptr fs:[00000030h] 2_2_03A6A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h] 2_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h] 2_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h] 2_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC460 mov ecx, dword ptr fs:[00000030h] 2_2_03ABC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h] 2_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h] 2_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h] 2_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA456 mov eax, dword ptr fs:[00000030h] 2_2_03AEA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2645D mov eax, dword ptr fs:[00000030h] 2_2_03A2645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5245A mov eax, dword ptr fs:[00000030h] 2_2_03A5245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40BBE mov eax, dword ptr fs:[00000030h] 2_2_03A40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40BBE mov eax, dword ptr fs:[00000030h] 2_2_03A40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4BB0 mov eax, dword ptr fs:[00000030h] 2_2_03AE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4BB0 mov eax, dword ptr fs:[00000030h] 2_2_03AE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 2_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 2_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 2_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EBFC mov eax, dword ptr fs:[00000030h] 2_2_03A5EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABCBF0 mov eax, dword ptr fs:[00000030h] 2_2_03ABCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h] 2_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h] 2_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h] 2_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h] 2_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h] 2_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h] 2_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADEBD0 mov eax, dword ptr fs:[00000030h] 2_2_03ADEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EB20 mov eax, dword ptr fs:[00000030h] 2_2_03A5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EB20 mov eax, dword ptr fs:[00000030h] 2_2_03A5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF8B28 mov eax, dword ptr fs:[00000030h] 2_2_03AF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF8B28 mov eax, dword ptr fs:[00000030h] 2_2_03AF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04B00 mov eax, dword ptr fs:[00000030h] 2_2_03B04B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2CB7E mov eax, dword ptr fs:[00000030h] 2_2_03A2CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4B4B mov eax, dword ptr fs:[00000030h] 2_2_03AE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4B4B mov eax, dword ptr fs:[00000030h] 2_2_03AE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6B40 mov eax, dword ptr fs:[00000030h] 2_2_03AC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6B40 mov eax, dword ptr fs:[00000030h] 2_2_03AC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFAB40 mov eax, dword ptr fs:[00000030h] 2_2_03AFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD8B42 mov eax, dword ptr fs:[00000030h] 2_2_03AD8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28B50 mov eax, dword ptr fs:[00000030h] 2_2_03A28B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADEB50 mov eax, dword ptr fs:[00000030h] 2_2_03ADEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38AA0 mov eax, dword ptr fs:[00000030h] 2_2_03A38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38AA0 mov eax, dword ptr fs:[00000030h] 2_2_03A38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86AA4 mov eax, dword ptr fs:[00000030h] 2_2_03A86AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04A80 mov eax, dword ptr fs:[00000030h] 2_2_03B04A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68A90 mov edx, dword ptr fs:[00000030h] 2_2_03A68A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6AAEE mov eax, dword ptr fs:[00000030h] 2_2_03A6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6AAEE mov eax, dword ptr fs:[00000030h] 2_2_03A6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h] 2_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h] 2_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h] 2_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30AD0 mov eax, dword ptr fs:[00000030h] 2_2_03A30AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64AD0 mov eax, dword ptr fs:[00000030h] 2_2_03A64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64AD0 mov eax, dword ptr fs:[00000030h] 2_2_03A64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA24 mov eax, dword ptr fs:[00000030h] 2_2_03A6CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EA2E mov eax, dword ptr fs:[00000030h] 2_2_03A5EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A54A35 mov eax, dword ptr fs:[00000030h] 2_2_03A54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A54A35 mov eax, dword ptr fs:[00000030h] 2_2_03A54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA38 mov eax, dword ptr fs:[00000030h] 2_2_03A6CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABCA11 mov eax, dword ptr fs:[00000030h] 2_2_03ABCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 2_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 2_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 2_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADEA60 mov eax, dword ptr fs:[00000030h] 2_2_03ADEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AACA72 mov eax, dword ptr fs:[00000030h] 2_2_03AACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AACA72 mov eax, dword ptr fs:[00000030h] 2_2_03AACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40A5B mov eax, dword ptr fs:[00000030h] 2_2_03A40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40A5B mov eax, dword ptr fs:[00000030h] 2_2_03A40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A309AD mov eax, dword ptr fs:[00000030h] 2_2_03A309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A309AD mov eax, dword ptr fs:[00000030h] 2_2_03A309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB89B3 mov esi, dword ptr fs:[00000030h] 2_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB89B3 mov eax, dword ptr fs:[00000030h] 2_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB89B3 mov eax, dword ptr fs:[00000030h] 2_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABE9E0 mov eax, dword ptr fs:[00000030h] 2_2_03ABE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A629F9 mov eax, dword ptr fs:[00000030h] 2_2_03A629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A629F9 mov eax, dword ptr fs:[00000030h] 2_2_03A629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC69C0 mov eax, dword ptr fs:[00000030h] 2_2_03AC69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A649D0 mov eax, dword ptr fs:[00000030h] 2_2_03A649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA9D3 mov eax, dword ptr fs:[00000030h] 2_2_03AFA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB892A mov eax, dword ptr fs:[00000030h] 2_2_03AB892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC892B mov eax, dword ptr fs:[00000030h] 2_2_03AC892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE908 mov eax, dword ptr fs:[00000030h] 2_2_03AAE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE908 mov eax, dword ptr fs:[00000030h] 2_2_03AAE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC912 mov eax, dword ptr fs:[00000030h] 2_2_03ABC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28918 mov eax, dword ptr fs:[00000030h] 2_2_03A28918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28918 mov eax, dword ptr fs:[00000030h] 2_2_03A28918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h] 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h] 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h] 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E mov eax, dword ptr fs:[00000030h] 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E mov edx, dword ptr fs:[00000030h] 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E mov eax, dword ptr fs:[00000030h] 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4978 mov eax, dword ptr fs:[00000030h] 2_2_03AD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4978 mov eax, dword ptr fs:[00000030h] 2_2_03AD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC97C mov eax, dword ptr fs:[00000030h] 2_2_03ABC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0946 mov eax, dword ptr fs:[00000030h] 2_2_03AB0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04940 mov eax, dword ptr fs:[00000030h] 2_2_03B04940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30887 mov eax, dword ptr fs:[00000030h] 2_2_03A30887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC89D mov eax, dword ptr fs:[00000030h] 2_2_03ABC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA8E4 mov eax, dword ptr fs:[00000030h] 2_2_03AFA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C8F9 mov eax, dword ptr fs:[00000030h] 2_2_03A6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C8F9 mov eax, dword ptr fs:[00000030h] 2_2_03A6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E8C0 mov eax, dword ptr fs:[00000030h] 2_2_03A5E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B008C0 mov eax, dword ptr fs:[00000030h] 2_2_03B008C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F60B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00F60B62
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F32622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00F32622
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F2083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00F2083F
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F209D5 SetUnhandledExceptionFilter, 0_2_00F209D5
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F20C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00F20C21

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtAllocateVirtualMemory: Direct from: 0x76EF48EC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtQueryAttributesFile: Direct from: 0x76EF2E6C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtQueryVolumeInformationFile: Direct from: 0x76EF2F2C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtQuerySystemInformation: Direct from: 0x76EF48CC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtOpenSection: Direct from: 0x76EF2E0C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtDeviceIoControlFile: Direct from: 0x76EF2AEC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BEC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtQueryInformationToken: Direct from: 0x76EF2CAC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtCreateFile: Direct from: 0x76EF2FEC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtOpenFile: Direct from: 0x76EF2DCC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtTerminateThread: Direct from: 0x76EF2FCC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtOpenKeyEx: Direct from: 0x76EF2B9C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtSetInformationProcess: Direct from: 0x76EF2C5C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtProtectVirtualMemory: Direct from: 0x76EF2F9C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtWriteVirtualMemory: Direct from: 0x76EF2E3C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtNotifyChangeKey: Direct from: 0x76EF3C2C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtCreateMutant: Direct from: 0x76EF35CC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtResumeThread: Direct from: 0x76EF36AC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtMapViewOfSection: Direct from: 0x76EF2D1C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtProtectVirtualMemory: Direct from: 0x76EE7B2E Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BFC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtQuerySystemInformation: Direct from: 0x76EF2DFC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtReadFile: Direct from: 0x76EF2ADC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtDelayExecution: Direct from: 0x76EF2DDC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtQueryInformationProcess: Direct from: 0x76EF2C26 Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtResumeThread: Direct from: 0x76EF2FBC Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtCreateUserProcess: Direct from: 0x76EF371C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtAllocateVirtualMemory: Direct from: 0x76EF3C9C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtWriteVirtualMemory: Direct from: 0x76EF490C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtSetInformationThread: Direct from: 0x76EE63F9 Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtClose: Direct from: 0x76EF2B6C
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtSetInformationThread: Direct from: 0x76EF2B4C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtReadVirtualMemory: Direct from: 0x76EF2E8C Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe NtCreateKey: Direct from: 0x76EF2C6C Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\gpupdate.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: NULL target: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: NULL target: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Thread register set: target process: 5484 Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Thread APC queued: target process: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 2F4F008 Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F61201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00F61201
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F42BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00F42BA5
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F6B226 SendInput,keybd_event, 0_2_00F6B226
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F822DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event, 0_2_00F822DA
Source: C:\Users\user\Desktop\New Order#9.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\New Order#9.exe" Jump to behavior
Source: C:\Program Files (x86)\HreXNxgMsrDPXONQKKESuJfGRgktgqYxdhGwHnXkEamMetVMCWkqj\NFkWqLxjmvJuf.exe Process created: C:\Windows\SysWOW64\gpupdate.exe "C:\Windows\SysWOW64\gpupdate.exe" Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F60B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00F60B62
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F61663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00F61663
Source: New Order#9.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: NFkWqLxjmvJuf.exe, 00000004.00000002.3851326403.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000004.00000000.2270386114.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000002.3851523239.0000000001941000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Program Manager
Source: New Order#9.exe, NFkWqLxjmvJuf.exe, 00000004.00000002.3851326403.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000004.00000000.2270386114.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000002.3851523239.0000000001941000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: NFkWqLxjmvJuf.exe, 00000004.00000002.3851326403.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000004.00000000.2270386114.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000002.3851523239.0000000001941000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: NFkWqLxjmvJuf.exe, 00000004.00000002.3851326403.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000004.00000000.2270386114.00000000011D1000.00000002.00000001.00040000.00000000.sdmp, NFkWqLxjmvJuf.exe, 00000008.00000002.3851523239.0000000001941000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F20698 cpuid 0_2_00F20698
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F78195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW, 0_2_00F78195
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F5D27A GetUserNameW, 0_2_00F5D27A
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F3B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_00F3B952
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00F042DE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3851730566.0000000004670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2347600866.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2348204041.00000000038D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3851652669.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2348607321.0000000005E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3851585179.00000000035C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3850119883.0000000003200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: New Order#9.exe Binary or memory string: WIN_81
Source: New Order#9.exe Binary or memory string: WIN_XP
Source: New Order#9.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: New Order#9.exe Binary or memory string: WIN_XPe
Source: New Order#9.exe Binary or memory string: WIN_VISTA
Source: New Order#9.exe Binary or memory string: WIN_7
Source: New Order#9.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3851730566.0000000004670000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2347600866.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2348204041.00000000038D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3851652669.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2348607321.0000000005E00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3851585179.00000000035C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3850119883.0000000003200000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F81204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_00F81204
Source: C:\Users\user\Desktop\New Order#9.exe Code function: 0_2_00F81806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00F81806
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs