Windows Analysis Report
Final Shipping Document.exe

Overview

General Information

Sample name: Final Shipping Document.exe
Analysis ID: 1483158
MD5: 2d3ecaf3008e1d47782f668f713b35b1
SHA1: 35ea8d6a9836384c69829e1a87ddb08c1f647fc7
SHA256: c2c3f4d25be2c10f834a4804172d58ee35adc35accd66227d7d89d9ae978e04d
Tags: exe
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://www.9muyiutyt.online/39t8/?ejlto=QtkhctgpxJahPP0&1Hg=89XVD+Uem60dZ1sDkhzA52EMF3du5QagyTQWgC74INncPQoYck8yZMKmhHYNHaZtvErKW4LDM1h+RSXnGPYlre6VurbK/jTyWP4vAbFcilh1x/G4ZSBU3Zl0LqnbfRVoCA== Avira URL Cloud: Label: malware
Source: https://www.9muyiutyt.online/39t8/?ejlto=QtkhctgpxJahPP0&1Hg=89XVD Avira URL Cloud: Label: malware
Source: http://www.9muyiutyt.online/39t8/ Avira URL Cloud: Label: malware
Source: Final Shipping Document.exe ReversingLabs: Detection: 63%
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3890307016.0000000003470000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3890277964.0000000004C20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3890392415.0000000004C70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2370426785.0000000004400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3892567751.0000000005550000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2370049764.0000000003220000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3888449538.0000000002D80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2369314894.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Final Shipping Document.exe Joe Sandbox ML: detected
Source: Final Shipping Document.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: gpupdate.pdb source: svchost.exe, 00000002.00000002.2369677199.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2337564698.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, QnAcfZuONg.exe, 00000004.00000002.3889291851.0000000000E18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gpupdate.pdbGCTL source: svchost.exe, 00000002.00000002.2369677199.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2337564698.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, QnAcfZuONg.exe, 00000004.00000002.3889291851.0000000000E18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: QnAcfZuONg.exe, 00000004.00000002.3888447238.00000000001AE000.00000002.00000001.01000000.00000005.sdmp, QnAcfZuONg.exe, 00000007.00000002.3888452775.00000000001AE000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: Final Shipping Document.exe, 00000000.00000003.2037587042.0000000004060000.00000004.00001000.00020000.00000000.sdmp, Final Shipping Document.exe, 00000000.00000003.2037285310.0000000003EC0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2370090803.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2157508519.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2370090803.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2150327678.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2376668262.0000000004CDF000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2369961952.0000000004B22000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3890618896.000000000502E000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3890618896.0000000004E90000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Final Shipping Document.exe, 00000000.00000003.2037587042.0000000004060000.00000004.00001000.00020000.00000000.sdmp, Final Shipping Document.exe, 00000000.00000003.2037285310.0000000003EC0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.2370090803.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2157508519.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2370090803.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2150327678.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, gpupdate.exe, 00000005.00000003.2376668262.0000000004CDF000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2369961952.0000000004B22000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3890618896.000000000502E000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3890618896.0000000004E90000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: gpupdate.exe, 00000005.00000002.3888691030.0000000003149000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3891568008.00000000054BC000.00000004.10000000.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3890876072.000000000311C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2778259246.000000003C12C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: gpupdate.exe, 00000005.00000002.3888691030.0000000003149000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3891568008.00000000054BC000.00000004.10000000.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3890876072.000000000311C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2778259246.000000003C12C000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C0DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00C0DBBE
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BDC2A2 FindFirstFileExW, 0_2_00BDC2A2
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C168EE FindFirstFileW,FindClose, 0_2_00C168EE
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C1698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00C1698F
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C0D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00C0D076
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C0D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00C0D3A9
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C19642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C19642
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C1979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C1979D
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C19B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00C19B2B
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C15C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00C15C97
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02D9C390 FindFirstFileW,FindNextFileW,FindClose, 5_2_02D9C390
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 4x nop then xor eax, eax 5_2_02D89B70
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 4x nop then mov ebx, 00000004h 5_2_04D604E8

Networking

barindex
Source: DNS query: www.pqnqxn.xyz
Source: DNS query: www.gridban.xyz
Source: Joe Sandbox View IP Address: 178.212.35.248 178.212.35.248
Source: Joe Sandbox View IP Address: 104.21.59.240 104.21.59.240
Source: Joe Sandbox View IP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox View IP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C1CE44 InternetReadFile,SetEvent,GetLastError,SetEvent, 0_2_00C1CE44
Source: global traffic HTTP traffic detected: GET /hugu/?ejlto=QtkhctgpxJahPP0&1Hg=vP/uG1dCvZ4PilGLFureb44eipjsuOvQXbL49xadF8bamHBm064La/heTQ4Pfno94C0sjxAGfQAAlyvLUXQlTtZB4zIUvEoM3zQ61bjQ13shwgtlO8h70X3QY/xUTFtAQA== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.toppersbusiness.netUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /wptv/?1Hg=UBaSdI4L0SLSC905rDSQkq9H8MI7DUlv5ISEnSSRcSh4rK6z4u+7wt/PvR1ecI/XTQn9u86KuHymNqf2TqtSEsuZKbYYXqmtSyS/3vOPWUm+34EGC7zgpqm6nqQHfZAfNA==&ejlto=QtkhctgpxJahPP0 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.rajveena.onlineUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /fku9/?1Hg=8+E5hHkJAI9KLzdnRfLjsdta627301LWvCxQnfER7jE6HhXelR0L8M6eacA5uvGu6fFFzcUJZ3XtElIgDxgrCowK6qnc0dbjxbukcDgECY4ZLyFshyoZroDOS+2pE7Poig==&ejlto=QtkhctgpxJahPP0 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.pqnqxn.xyzUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /htli/?ejlto=QtkhctgpxJahPP0&1Hg=FjHjKNi/s/5kx+KnkSdD7DBcT3to66u90TWIQenAa0cXcBEeV9ZBFtbsq/uwbVXzm5/jkr9fdxMKasz/2IuVvEkWA5eWfr+6uK8ix+bvoaaPZEzC/cixV8fHHlKsAdCdfw== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.lovezi.shopUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /qogc/?1Hg=gSefwjuKZsCuEGncBKSqgUjxJH+JcQqz+YMIzSjuOw+Y7MS0RxllxFRTV2Gn+zIiEtGaIum1DRHYZfVjpe+PZ37sYiWUr85MYTmGz//Zl0zNgUvOn9EXUqnEL5f2vZZjHw==&ejlto=QtkhctgpxJahPP0 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.artfulfusionhub.latUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /39t8/?ejlto=QtkhctgpxJahPP0&1Hg=89XVD+Uem60dZ1sDkhzA52EMF3du5QagyTQWgC74INncPQoYck8yZMKmhHYNHaZtvErKW4LDM1h+RSXnGPYlre6VurbK/jTyWP4vAbFcilh1x/G4ZSBU3Zl0LqnbfRVoCA== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.9muyiutyt.onlineUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /1wd4/?1Hg=ScHcXTKAO5eSE6uaWkYIjyQnfQ68P9tZ9TtcMsVrul6RoGZN9pvJIdRIgUxQy3rdaSGeQ+CIaUiYSa72rbvJ1wEunXVWpcUP89m8x1dRGPimMbT7bK/R3/HUlg93LDGrxg==&ejlto=QtkhctgpxJahPP0 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.suntextmeetings.onlineUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic HTTP traffic detected: GET /hheq/?1Hg=OQHjTIEzxI4+3uBJ4Ch4/gBE3u2u+7BoOuCOJurFjFRPYCarRFUfzgF9IWvn7XTpBRUAmOCVXs1kY9Zsut6EdHJsI9AJbTCs7iVD1ouYIWNqRmE7fP7CptgJfBKNW9KUkg==&ejlto=QtkhctgpxJahPP0 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.gridban.xyzUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36
Source: global traffic DNS traffic detected: DNS query: www.toppersbusiness.net
Source: global traffic DNS traffic detected: DNS query: www.rajveena.online
Source: global traffic DNS traffic detected: DNS query: www.76716e97778bac2e.com
Source: global traffic DNS traffic detected: DNS query: www.pqnqxn.xyz
Source: global traffic DNS traffic detected: DNS query: www.lovezi.shop
Source: global traffic DNS traffic detected: DNS query: www.artfulfusionhub.lat
Source: global traffic DNS traffic detected: DNS query: www.9muyiutyt.online
Source: global traffic DNS traffic detected: DNS query: www.suntextmeetings.online
Source: global traffic DNS traffic detected: DNS query: www.gridban.xyz
Source: global traffic DNS traffic detected: DNS query: www.xawcfzcql9tcvj.shop
Source: unknown HTTP traffic detected: POST /wptv/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.5Content-Type: application/x-www-form-urlencodedConnection: closeCache-Control: max-age=0Content-Length: 204Host: www.rajveena.onlineOrigin: http://www.rajveena.onlineReferer: http://www.rajveena.online/wptv/User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.155 Safari/537.36Data Raw: 31 48 67 3d 5a 44 79 79 65 2f 41 5a 32 78 58 4a 43 66 35 61 72 69 61 39 6b 4a 6c 54 6c 4e 4d 7a 4f 45 4a 32 67 5a 6d 69 35 7a 75 50 61 78 68 38 32 59 2f 6a 6f 76 47 75 67 63 6d 54 75 41 46 5a 45 50 66 59 47 41 62 39 76 4e 66 74 33 30 7a 62 53 36 72 32 54 61 49 48 45 73 6d 49 55 72 70 2b 55 62 2b 34 56 48 6e 38 33 64 4f 6c 5a 54 32 52 72 65 41 6f 47 72 62 6a 6d 36 58 75 67 4a 59 57 51 36 31 79 52 73 69 62 4d 58 37 69 46 72 51 6a 2b 48 4d 6b 38 54 49 77 68 4e 36 45 70 41 55 4c 73 51 31 50 55 4a 51 63 30 38 34 72 62 56 68 7a 47 76 42 73 43 55 64 4b 54 63 66 74 4f 68 6f 41 51 63 74 66 72 74 4e 47 5a 4d 41 3d Data Ascii: 1Hg=ZDyye/AZ2xXJCf5aria9kJlTlNMzOEJ2gZmi5zuPaxh82Y/jovGugcmTuAFZEPfYGAb9vNft30zbS6r2TaIHEsmIUrp+Ub+4VHn83dOlZT2RreAoGrbjm6XugJYWQ61yRsibMX7iFrQj+HMk8TIwhN6EpAULsQ1PUJQc084rbVhzGvBsCUdKTcftOhoAQctfrtNGZMA=
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Fri, 26 Jul 2024 16:45:51 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://artfulfusionhub.lat/wp-json/>; rel="https://api.w.org/"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AI1M55TCg5bz0CP6bvjRaeKaBaNTeUnQUyDSAAZDD6wgnUR2XV6dfVpVcdasvqe3te3pU6SQSbHyar3WBq4FJrsn37%2Fym5ti4frKJgOdILvv3OoSDQvUddBRKkwDcR1WAnMdQFQMc6zjog%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8a95de9e6a0217ed-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 31 64 66 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d4 7d 6b 73 e3 36 b2 e8 67 fb 57 60 38 35 1e 71 87 a4 48 ea 61 59 b6 9c ca 71 b2 f7 e4 56 66 27 35 33 39 5b a7 c6 29 17 44 42 12 6c 92 60 00 d0 b2 af d7 ff fd 56 03 7c 4a d4 c3 8f c9 d9 e3 64 24 11 68 74 37 1a fd c0 9b 67 6f 7e fa 74 f1 f5 bf 7f fb 19 2d 64 1c 9d 1f 9e c1 17 8a 70 32 9f 18 24 b1 7f ff 62 40 1a c1 e1 f9 e1 c1 59 4c 24 46 c1 02 73 41 e4 c4 f8 fd eb df ed 91 51 a6 27 38 26 13 e3 96 92 65 ca b8 34 50 c0 12 49 12 39 31 96 34 94 8b 49 48 6e 69 40 6c f5 60 21 9a 50 49 71 64 8b 00 47 64 e2 29 2c 11 4d 6e 10 27 d1 c4 48 39 9b d1 88 18 68 c1 c9 6c 62 2c a4 4c c7 dd ee 3c 4e e7 0e e3 f3 ee dd 2c e9 7a 50 e6 f0 e0 4c 52 19 91 f3 df f0 9c a0 84 49 34 63 59 12 a2 a3 b7 23 df f3 4e 11 e6 72 96 45 b3 4c 50 96 2c b2 a9 13 61 79 d6 d5 25 0e 6b 4c bf e7 6c ca a4 78 5f b2 fc 3e c6 77 36 8d f1 9c d8 29 27 50 a5 71 84 f9 9c bc 47 dd f3 c3 8a cf f7 61 22 00 60 46 64 b0 78 af 99 7d df ed ce 58 22 85 33 67 6c 1e 11 9c 52 e1 04 2c ae 95 d4 60 50 27 31 2e 81 85 c4 92 06 1a 32 e0 4c 08 c6 e9 9c 26 9a 4c ca 49 c0 92 84 04 72 85 01 03 47 92 f0 04 4b 62 20 79 9f 92 89 81 d3 34 a2 01 96 94 25 5d 2e c4 87 bb 38 32 90 aa f1 c4 68 91 06 3a e2 f8 cf 8c 9d a2 bf 13 12 d6 c5 0d ac b5 c0 77 67 84 84 5d e3 7b 71 71 c1 e2 98 24 52 ec cd 4e 90 17 a8 f3 25 02 4e 53 99 73 22 c9 9d ec 5e e3 5b ac 53 8d f3 c3 ee df d0 d9 9b 6f Data Ascii: 1dfc}ks6gW`85qHaYqVf'539[)DBl`V|Jd$ht7go~t-dp2$b@YL$FsAQ'8&e4PI914IHni@l`!PIqdGd),Mn'H9hlb,L<N,zPLRI4cY#NrELP,ay%kLlx_>w6)'PqGa"`Fdx}X"3glR,`P'1.2L&LIrGKb y4%].82h:wg]{qq$RN%NSs"^[So
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://artfulfusionhub.lat/wp-json/>; rel="https://api.w.org/"CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vyx4OccAPKycjOy9lPhVF6kuv9neiD6ccNrXu9Yr46Izv%2Fef%2FzVCbdPC8AeCAq1vWwmdcjrLm0wsJHrW5c6ly2XGOOhd4sls5cOBHPlA%2FY5GJf2zrNMjSeRqC7LvXAbkXK7J4nxlRRFOLw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8a95deae9caf4370-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 31 64 66 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 d4 7d 6b 73 e3 36 b2 e8 67 fb 57 60 38 35 1e 71 87 a4 48 ea 61 59 b6 9c ca 71 b2 f7 e4 56 66 27 35 33 39 5b a7 c6 29 17 44 42 12 6c 92 60 00 d0 b2 af d7 ff fd 56 03 7c 4a d4 c3 8f c9 d9 e3 64 24 11 68 74 37 1a fd c0 9b 67 6f 7e fa 74 f1 f5 bf 7f fb 19 2d 64 1c 9d 1f 9e c1 17 8a 70 32 9f 18 24 b1 7f ff 62 40 1a c1 e1 f9 e1 c1 59 4c 24 46 c1 02 73 41 e4 c4 f8 fd eb df ed 91 51 a6 27 38 26 13 e3 96 92 65 ca b8 34 50 c0 12 49 12 39 31 96 34 94 8b 49 48 6e 69 40 6c f5 60 21 9a 50 49 71 64 8b 00 47 64 e2 29 2c 11 4d 6e 10 27 d1 c4 48 39 9b d1 88 18 68 c1 c9 6c 62 2c a4 4c c7 dd ee 3c 4e e7 0e e3 f3 ee dd 2c e9 7a 50 e6 f0 e0 4c 52 19 91 f3 df f0 9c a0 84 49 34 63 59 12 a2 a3 b7 23 df f3 4e 11 e6 72 96 45 b3 4c 50 96 2c b2 a9 13 61 79 d6 d5 25 0e 6b 4c bf e7 6c ca a4 78 5f b2 fc 3e c6 77 36 8d f1 9c d8 29 27 50 a5 71 84 f9 9c bc 47 dd f3 c3 8a cf f7 61 22 00 60 46 64 b0 78 af 99 7d df ed ce 58 22 85 33 67 6c 1e 11 9c 52 e1 04 2c ae 95 d4 60 50 27 31 2e 81 85 c4 92 06 1a 32 e0 4c 08 c6 e9 9c 26 9a 4c ca 49 c0 92 84 04 72 85 01 03 47 92 f0 04 4b 62 20 79 9f 92 89 81 d3 34 a2 01 96 94 25 5d 2e c4 87 bb 38 32 90 aa f1 c4 68 91 06 3a e2 f8 cf 8c 9d a2 bf 13 12 d6 c5 0d ac b5 c0 77 67 84 84 5d e3 7b 71 71 c1 e2 98 24 52 ec cd 4e 90 17 a8 f3 25 02 4e 53 99 73 22 c9 9d ec 5e e3 5b ac 53 8d f3 c3 ee df Data Ascii: 1dfe}ks6gW`85qHaYqVf'539[)DBl`V|Jd$ht7go~t-dp2$b@YL$FsAQ'8&e4PI914IHni@l`!PIqdGd),Mn'H9hlb,L<N,zPLRI4cY#NrELP,ay%kLlx_>w6)'PqGa"`Fdx}X"3glR,`P'1.2L&LIrGKb y4%].82h:wg]{qq$RN%NSs"^[S
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:31 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:34 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:36 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:39 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:45 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:47 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:50 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36 30 39 36 22 3e
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:53 GMTServer: ApacheContent-Length: 16052Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2f 35 2e 30 2e 30 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 34 32 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 6d 61 69 6e 3e 0a 20 3c 73 76 67 0a 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 31 2e 31 37 32 30 36 20 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 68 65 69 67 68 74 3d 22 33 32 38 2e 34 35 31 38 34 22 0a 20 20 20 20 20 77 69 64 74 68 3d 22 35 34 31 2e 31 37 32 30 36 22 0a 20 20 20 20 20 69 64 3d 22 73 76 67 32 22 0a 20 20 20 20 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 64 61 74 61 0a 20 20 20 20 20 20 20 69 64 3d 22 6d 65 74 61 64 61 74 61 38 22 3e 0a 20 20 20 20 3c 2f 6d 65 74 61 64 61 74 61 3e 0a 20 20 20 20 3c 64 65 66 73 0a 20 20 20 20 20 20 20 69 64 3d 22 64 65 66 73 36 22 3e 0a 20 20 20 20 20 20 3c 70 61 74 74 65 72 6e 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 0a 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 2e 35 22 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2c 30 29 20 73 63 61 6c 65 28 31 30 2c 31 30 29 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 53 74 72 69 70 73 32 5f 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 66 69 6c 6c 3a 62 6c 61 63 6b 3b 73 74 72 6f 6b 65 3a 6e 6f 6e 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 2d 30 2e 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 22 0a 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 72 65 63 74 35 34 31 39 22 20 2f 3e 0a 20 20 20 20 20 20 3c 2f 70 61 74 74 65 72 6e 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 0a 20 20 20 20 20 20 20 20 20 6f 73 62 3a 70 61 69 6e 74 3d 22 73 6f 6c 69 64 22 0a 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 36
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:47:58 GMTServer: ApacheContent-Length: 269Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 78 61 77 63 66 7a 63 71 6c 39 74 63 76 6a 2e 73 68 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.xawcfzcql9tcvj.shop Port 80</address></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Jul 2024 16:48:01 GMTServer: ApacheContent-Length: 269Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 78 61 77 63 66 7a 63 71 6c 39 74 63 76 6a 2e 73 68 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.xawcfzcql9tcvj.shop Port 80</address></body></html>
Source: gpupdate.exe, 00000005.00000002.3891568008.0000000005D5A000.00000004.10000000.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3890876072.00000000039BA000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.pqnqxn.xyz
Source: QnAcfZuONg.exe, 00000007.00000002.3892567751.00000000055B4000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.xawcfzcql9tcvj.shop
Source: QnAcfZuONg.exe, 00000007.00000002.3892567751.00000000055B4000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.xawcfzcql9tcvj.shop/jug9/
Source: gpupdate.exe, 00000005.00000003.2665197301.00000000081BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: gpupdate.exe, 00000005.00000002.3891568008.000000000607E000.00000004.10000000.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3890876072.0000000003CDE000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://artfulfusionhub.lat/qogc/?1Hg=gSefwjuKZsCuEGncBKSqgUjxJH
Source: gpupdate.exe, 00000005.00000003.2665197301.00000000081BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: gpupdate.exe, 00000005.00000002.3891568008.0000000006534000.00000004.10000000.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3890876072.0000000004194000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/normalize/5.0.0/normalize.min.css
Source: gpupdate.exe, 00000005.00000003.2665197301.00000000081BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: gpupdate.exe, 00000005.00000003.2665197301.00000000081BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: gpupdate.exe, 00000005.00000003.2665197301.00000000081BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: gpupdate.exe, 00000005.00000003.2665197301.00000000081BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: gpupdate.exe, 00000005.00000003.2665197301.00000000081BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: gpupdate.exe, 00000005.00000002.3888691030.0000000003187000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: gpupdate.exe, 00000005.00000002.3888691030.0000000003187000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: gpupdate.exe, 00000005.00000002.3888691030.0000000003187000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: gpupdate.exe, 00000005.00000002.3888691030.0000000003164000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: gpupdate.exe, 00000005.00000002.3888691030.0000000003187000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: gpupdate.exe, 00000005.00000002.3888691030.0000000003187000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: gpupdate.exe, 00000005.00000003.2642977776.0000000008194000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: gpupdate.exe, 00000005.00000002.3891568008.0000000006210000.00000004.10000000.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3890876072.0000000003E70000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.9muyiutyt.online/39t8/?ejlto=QtkhctgpxJahPP0&1Hg=89XVD
Source: gpupdate.exe, 00000005.00000003.2665197301.00000000081BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: gpupdate.exe, 00000005.00000003.2665197301.00000000081BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C1EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00C1EAFF
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C1ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00C1ED6A
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C1EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00C1EAFF
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C0AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 0_2_00C0AA57
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C39576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00C39576

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3890307016.0000000003470000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3890277964.0000000004C20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3890392415.0000000004C70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2370426785.0000000004400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3892567751.0000000005550000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2370049764.0000000003220000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3888449538.0000000002D80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2369314894.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3890307016.0000000003470000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3890277964.0000000004C20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3890392415.0000000004C70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2370426785.0000000004400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000007.00000002.3892567751.0000000005550000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2370049764.0000000003220000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3888449538.0000000002D80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2369314894.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: Final Shipping Document.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: Final Shipping Document.exe, 00000000.00000000.2024915795.0000000000C62000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_f5b702e8-6
Source: Final Shipping Document.exe, 00000000.00000000.2024915795.0000000000C62000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_8442c1ab-5
Source: Final Shipping Document.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_fdb0c75a-9
Source: Final Shipping Document.exe String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_0451d695-3
Source: initial sample Static PE information: Filename: Final Shipping Document.exe
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042C043 NtClose, 2_2_0042C043
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372B60 NtClose,LdrInitializeThunk, 2_2_03372B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03372DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372C70 NtFreeVirtualMemory,LdrInitializeThunk, 2_2_03372C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033735C0 NtCreateMutant,LdrInitializeThunk, 2_2_033735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03374340 NtSetContextThread, 2_2_03374340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03374650 NtSuspendThread, 2_2_03374650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372BA0 NtEnumerateValueKey, 2_2_03372BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372B80 NtQueryInformationFile, 2_2_03372B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372BF0 NtAllocateVirtualMemory, 2_2_03372BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372BE0 NtQueryValueKey, 2_2_03372BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372AB0 NtWaitForSingleObject, 2_2_03372AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372AF0 NtWriteFile, 2_2_03372AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372AD0 NtReadFile, 2_2_03372AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372F30 NtCreateSection, 2_2_03372F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372F60 NtCreateProcessEx, 2_2_03372F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372FB0 NtResumeThread, 2_2_03372FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372FA0 NtQuerySection, 2_2_03372FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372F90 NtProtectVirtualMemory, 2_2_03372F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372FE0 NtCreateFile, 2_2_03372FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372E30 NtWriteVirtualMemory, 2_2_03372E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372EA0 NtAdjustPrivilegesToken, 2_2_03372EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372E80 NtReadVirtualMemory, 2_2_03372E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372EE0 NtQueueApcThread, 2_2_03372EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372D30 NtUnmapViewOfSection, 2_2_03372D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372D10 NtMapViewOfSection, 2_2_03372D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372D00 NtSetInformationFile, 2_2_03372D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372DB0 NtEnumerateKey, 2_2_03372DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372DD0 NtDelayExecution, 2_2_03372DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372C00 NtQueryInformationProcess, 2_2_03372C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372C60 NtCreateKey, 2_2_03372C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372CA0 NtQueryInformationToken, 2_2_03372CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372CF0 NtOpenProcess, 2_2_03372CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372CC0 NtQueryVirtualMemory, 2_2_03372CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03373010 NtOpenDirectoryObject, 2_2_03373010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03373090 NtSetValueKey, 2_2_03373090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033739B0 NtGetContextThread, 2_2_033739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03373D10 NtOpenProcessToken, 2_2_03373D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03373D70 NtOpenThread, 2_2_03373D70
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F04650 NtSuspendThread,LdrInitializeThunk, 5_2_04F04650
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F04340 NtSetContextThread,LdrInitializeThunk, 5_2_04F04340
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02CA0 NtQueryInformationToken,LdrInitializeThunk, 5_2_04F02CA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02C70 NtFreeVirtualMemory,LdrInitializeThunk, 5_2_04F02C70
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02C60 NtCreateKey,LdrInitializeThunk, 5_2_04F02C60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02DF0 NtQuerySystemInformation,LdrInitializeThunk, 5_2_04F02DF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02DD0 NtDelayExecution,LdrInitializeThunk, 5_2_04F02DD0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02D30 NtUnmapViewOfSection,LdrInitializeThunk, 5_2_04F02D30
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02D10 NtMapViewOfSection,LdrInitializeThunk, 5_2_04F02D10
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02EE0 NtQueueApcThread,LdrInitializeThunk, 5_2_04F02EE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02E80 NtReadVirtualMemory,LdrInitializeThunk, 5_2_04F02E80
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02FE0 NtCreateFile,LdrInitializeThunk, 5_2_04F02FE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02FB0 NtResumeThread,LdrInitializeThunk, 5_2_04F02FB0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02F30 NtCreateSection,LdrInitializeThunk, 5_2_04F02F30
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02AF0 NtWriteFile,LdrInitializeThunk, 5_2_04F02AF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02AD0 NtReadFile,LdrInitializeThunk, 5_2_04F02AD0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 5_2_04F02BF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02BE0 NtQueryValueKey,LdrInitializeThunk, 5_2_04F02BE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02BA0 NtEnumerateValueKey,LdrInitializeThunk, 5_2_04F02BA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02B60 NtClose,LdrInitializeThunk, 5_2_04F02B60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F035C0 NtCreateMutant,LdrInitializeThunk, 5_2_04F035C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F039B0 NtGetContextThread,LdrInitializeThunk, 5_2_04F039B0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02CF0 NtOpenProcess, 5_2_04F02CF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02CC0 NtQueryVirtualMemory, 5_2_04F02CC0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02C00 NtQueryInformationProcess, 5_2_04F02C00
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02DB0 NtEnumerateKey, 5_2_04F02DB0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02D00 NtSetInformationFile, 5_2_04F02D00
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02EA0 NtAdjustPrivilegesToken, 5_2_04F02EA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02E30 NtWriteVirtualMemory, 5_2_04F02E30
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02FA0 NtQuerySection, 5_2_04F02FA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02F90 NtProtectVirtualMemory, 5_2_04F02F90
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02F60 NtCreateProcessEx, 5_2_04F02F60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02AB0 NtWaitForSingleObject, 5_2_04F02AB0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F02B80 NtQueryInformationFile, 5_2_04F02B80
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F03090 NtSetValueKey, 5_2_04F03090
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F03010 NtOpenDirectoryObject, 5_2_04F03010
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F03D70 NtOpenThread, 5_2_04F03D70
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F03D10 NtOpenProcessToken, 5_2_04F03D10
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02DA8A60 NtReadFile, 5_2_02DA8A60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02DA8BF0 NtClose, 5_2_02DA8BF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02DA8B50 NtDeleteFile, 5_2_02DA8B50
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02DA88F0 NtCreateFile, 5_2_02DA88F0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02DA8D60 NtAllocateVirtualMemory, 5_2_02DA8D60
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C0D5EB: CreateFileW,DeviceIoControl,CloseHandle, 0_2_00C0D5EB
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C01201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00C01201
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C0E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00C0E8F6
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C12046 0_2_00C12046
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BA8060 0_2_00BA8060
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C08298 0_2_00C08298
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BDE4FF 0_2_00BDE4FF
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BD676B 0_2_00BD676B
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C34873 0_2_00C34873
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BCCAA0 0_2_00BCCAA0
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BACAF0 0_2_00BACAF0
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BBCC39 0_2_00BBCC39
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BD6DD9 0_2_00BD6DD9
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BA91C0 0_2_00BA91C0
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BBB119 0_2_00BBB119
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC1394 0_2_00BC1394
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC1706 0_2_00BC1706
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC781B 0_2_00BC781B
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC19B0 0_2_00BC19B0
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BA7920 0_2_00BA7920
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BB997D 0_2_00BB997D
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC7A4A 0_2_00BC7A4A
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC7CA7 0_2_00BC7CA7
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC1C77 0_2_00BC1C77
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BD9EEE 0_2_00BD9EEE
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C2BE44 0_2_00C2BE44
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC1F32 0_2_00BC1F32
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_01573610 0_2_01573610
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00410033 2_2_00410033
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040E0B3 2_2_0040E0B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004031D0 2_2_004031D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004011F0 2_2_004011F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416AFC 2_2_00416AFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416B43 2_2_00416B43
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416B3E 2_2_00416B3E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004024A0 2_2_004024A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042E673 2_2_0042E673
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FE0B 2_2_0040FE0B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FE13 2_2_0040FE13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FA352 2_2_033FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_034003E6 2_2_034003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E3F0 2_2_0334E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C02C0 2_2_033C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DA118 2_2_033DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330100 2_2_03330100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C8158 2_2_033C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F41A2 2_2_033F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_034001AA 2_2_034001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F81CC 2_2_033F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03364750 2_2_03364750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333C7C0 2_2_0333C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335C6E0 2_2_0335C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03400591 2_2_03400591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E4420 2_2_033E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F2446 2_2_033F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EE4F6 2_2_033EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FAB40 2_2_033FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F6BD7 2_2_033F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03356962 2_2_03356962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0340A9A6 2_2_0340A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334A840 2_2_0334A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03342840 2_2_03342840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033268B8 2_2_033268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E8F0 2_2_0336E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03360F30 2_2_03360F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E2F30 2_2_033E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03382F28 2_2_03382F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B4F40 2_2_033B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BEFA0 2_2_033BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334CFE0 2_2_0334CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03332FC8 2_2_03332FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FEE26 2_2_033FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340E59 2_2_03340E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352E90 2_2_03352E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FCE93 2_2_033FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FEEDB 2_2_033FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DCD1F 2_2_033DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334AD00 2_2_0334AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03358DBF 2_2_03358DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333ADE0 2_2_0333ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340C00 2_2_03340C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0CB5 2_2_033E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330CF2 2_2_03330CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F132D 2_2_033F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332D34C 2_2_0332D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0338739A 2_2_0338739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033452A0 2_2_033452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E12ED 2_2_033E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335B2C0 2_2_0335B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0340B16B 2_2_0340B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332F172 2_2_0332F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337516C 2_2_0337516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334B1B0 2_2_0334B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F70E9 2_2_033F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FF0E0 2_2_033FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EF0CC 2_2_033EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033470C0 2_2_033470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FF7B0 2_2_033FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03385630 2_2_03385630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F16CC 2_2_033F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F7571 2_2_033F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_034095C3 2_2_034095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DD5B0 2_2_033DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FF43F 2_2_033FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03331460 2_2_03331460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FFB76 2_2_033FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335FB80 2_2_0335FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B5BF0 2_2_033B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337DBF9 2_2_0337DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B3A6C 2_2_033B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FFA49 2_2_033FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F7A46 2_2_033F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DDAAC 2_2_033DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03385AA0 2_2_03385AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E1AA3 2_2_033E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EDAC6 2_2_033EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D5910 2_2_033D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03349950 2_2_03349950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335B950 2_2_0335B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AD800 2_2_033AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033438E0 2_2_033438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FFF09 2_2_033FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FFFB1 2_2_033FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03341F92 2_2_03341F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03303FD2 2_2_03303FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03303FD5 2_2_03303FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03349EB0 2_2_03349EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F7D73 2_2_033F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F1D5A 2_2_033F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03343D40 2_2_03343D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335FDC0 2_2_0335FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B9C32 2_2_033B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FFCF2 2_2_033FFCF2
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Code function: 4_2_034AA38F 4_2_034AA38F
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Code function: 4_2_034AA16F 4_2_034AA16F
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Code function: 4_2_034AA167 4_2_034AA167
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Code function: 4_2_034C89CF 4_2_034C89CF
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Code function: 4_2_034B0E58 4_2_034B0E58
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Code function: 4_2_034B0E9A 4_2_034B0E9A
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Code function: 4_2_034B0E9F 4_2_034B0E9F
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Code function: 4_2_034A840F 4_2_034A840F
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F7E4F6 5_2_04F7E4F6
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F82446 5_2_04F82446
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F74420 5_2_04F74420
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F90591 5_2_04F90591
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED0535 5_2_04ED0535
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EEC6E0 5_2_04EEC6E0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ECC7C0 5_2_04ECC7C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED0770 5_2_04ED0770
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EF4750 5_2_04EF4750
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F62000 5_2_04F62000
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F881CC 5_2_04F881CC
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F901AA 5_2_04F901AA
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F841A2 5_2_04F841A2
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F58158 5_2_04F58158
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EC0100 5_2_04EC0100
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F6A118 5_2_04F6A118
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F502C0 5_2_04F502C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F70274 5_2_04F70274
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EDE3F0 5_2_04EDE3F0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F903E6 5_2_04F903E6
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8A352 5_2_04F8A352
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EC0CF2 5_2_04EC0CF2
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F70CB5 5_2_04F70CB5
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED0C00 5_2_04ED0C00
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ECADE0 5_2_04ECADE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EE8DBF 5_2_04EE8DBF
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F6CD1F 5_2_04F6CD1F
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EDAD00 5_2_04EDAD00
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8EEDB 5_2_04F8EEDB
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8CE93 5_2_04F8CE93
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EE2E90 5_2_04EE2E90
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED0E59 5_2_04ED0E59
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8EE26 5_2_04F8EE26
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EDCFE0 5_2_04EDCFE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EC2FC8 5_2_04EC2FC8
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F4EFA0 5_2_04F4EFA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F44F40 5_2_04F44F40
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F72F30 5_2_04F72F30
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F12F28 5_2_04F12F28
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EF0F30 5_2_04EF0F30
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EFE8F0 5_2_04EFE8F0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EB68B8 5_2_04EB68B8
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED2840 5_2_04ED2840
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EDA840 5_2_04EDA840
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED29A0 5_2_04ED29A0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F9A9A6 5_2_04F9A9A6
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EE6962 5_2_04EE6962
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ECEA80 5_2_04ECEA80
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F86BD7 5_2_04F86BD7
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8AB40 5_2_04F8AB40
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EC1460 5_2_04EC1460
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8F43F 5_2_04F8F43F
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F995C3 5_2_04F995C3
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F6D5B0 5_2_04F6D5B0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F87571 5_2_04F87571
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F816CC 5_2_04F816CC
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F15630 5_2_04F15630
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8F7B0 5_2_04F8F7B0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F870E9 5_2_04F870E9
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8F0E0 5_2_04F8F0E0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED70C0 5_2_04ED70C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F7F0CC 5_2_04F7F0CC
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EDB1B0 5_2_04EDB1B0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F9B16B 5_2_04F9B16B
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EBF172 5_2_04EBF172
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F0516C 5_2_04F0516C
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F712ED 5_2_04F712ED
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EEB2C0 5_2_04EEB2C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED52A0 5_2_04ED52A0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F1739A 5_2_04F1739A
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EBD34C 5_2_04EBD34C
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8132D 5_2_04F8132D
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8FCF2 5_2_04F8FCF2
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F49C32 5_2_04F49C32
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EEFDC0 5_2_04EEFDC0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F87D73 5_2_04F87D73
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F81D5A 5_2_04F81D5A
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED3D40 5_2_04ED3D40
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED9EB0 5_2_04ED9EB0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8FFB1 5_2_04F8FFB1
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED1F92 5_2_04ED1F92
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8FF09 5_2_04F8FF09
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED38E0 5_2_04ED38E0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F3D800 5_2_04F3D800
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04ED9950 5_2_04ED9950
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EEB950 5_2_04EEB950
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F65910 5_2_04F65910
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F7DAC6 5_2_04F7DAC6
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F15AA0 5_2_04F15AA0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F71AA3 5_2_04F71AA3
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F6DAAC 5_2_04F6DAAC
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F43A6C 5_2_04F43A6C
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8FA49 5_2_04F8FA49
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F87A46 5_2_04F87A46
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F45BF0 5_2_04F45BF0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F0DBF9 5_2_04F0DBF9
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04EEFB80 5_2_04EEFB80
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04F8FB76 5_2_04F8FB76
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02D91A60 5_2_02D91A60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02D8CBE0 5_2_02D8CBE0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02D8C9C0 5_2_02D8C9C0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02D8C9B8 5_2_02D8C9B8
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02D8AC60 5_2_02D8AC60
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02DAB220 5_2_02DAB220
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02D936F0 5_2_02D936F0
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02D936EB 5_2_02D936EB
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02D936A9 5_2_02D936A9
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04D6E435 5_2_04D6E435
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04D6E7D4 5_2_04D6E7D4
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04D6E315 5_2_04D6E315
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_04D6D838 5_2_04D6D838
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0332B970 appears 280 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 033BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03375130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 033AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03387E54 appears 111 times
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: String function: 00BC0A30 appears 46 times
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: String function: 00BA9CB3 appears 31 times
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: String function: 00BBF9F2 appears 40 times
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: String function: 04F17E54 appears 111 times
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: String function: 04EBB970 appears 280 times
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: String function: 04F4F290 appears 105 times
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: String function: 04F05130 appears 58 times
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: String function: 04F3EA12 appears 86 times
Source: Final Shipping Document.exe, 00000000.00000003.2036830324.000000000418D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Final Shipping Document.exe
Source: Final Shipping Document.exe, 00000000.00000003.2037285310.0000000003FE3000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Final Shipping Document.exe
Source: Final Shipping Document.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3890307016.0000000003470000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3890277964.0000000004C20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3890392415.0000000004C70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2370426785.0000000004400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000007.00000002.3892567751.0000000005550000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2370049764.0000000003220000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3888449538.0000000002D80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2369314894.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@13/8
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C137B5 GetLastError,FormatMessageW, 0_2_00C137B5
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C010BF AdjustTokenPrivileges,CloseHandle, 0_2_00C010BF
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C016C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00C016C3
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C151CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00C151CD
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C2A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00C2A67C
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C1648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize, 0_2_00C1648E
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BA42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00BA42A2
Source: C:\Users\user\Desktop\Final Shipping Document.exe File created: C:\Users\user\AppData\Local\Temp\autEBF.tmp Jump to behavior
Source: Final Shipping Document.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: gpupdate.exe, 00000005.00000003.2656659944.00000000031CE000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3888691030.00000000031F0000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3888691030.00000000031C6000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2645909061.00000000031C6000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2645709837.00000000031A5000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Final Shipping Document.exe ReversingLabs: Detection: 63%
Source: unknown Process created: C:\Users\user\Desktop\Final Shipping Document.exe "C:\Users\user\Desktop\Final Shipping Document.exe"
Source: C:\Users\user\Desktop\Final Shipping Document.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Final Shipping Document.exe"
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Process created: C:\Windows\SysWOW64\gpupdate.exe "C:\Windows\SysWOW64\gpupdate.exe"
Source: C:\Windows\SysWOW64\gpupdate.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\Final Shipping Document.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Final Shipping Document.exe" Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Process created: C:\Windows\SysWOW64\gpupdate.exe "C:\Windows\SysWOW64\gpupdate.exe" Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: wevtapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: Final Shipping Document.exe Static file information: File size 1225216 > 1048576
Source: Final Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: Final Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: Final Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: Final Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Final Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: Final Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: Final Shipping Document.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: gpupdate.pdb source: svchost.exe, 00000002.00000002.2369677199.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2337564698.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, QnAcfZuONg.exe, 00000004.00000002.3889291851.0000000000E18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gpupdate.pdbGCTL source: svchost.exe, 00000002.00000002.2369677199.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2337564698.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, QnAcfZuONg.exe, 00000004.00000002.3889291851.0000000000E18000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: QnAcfZuONg.exe, 00000004.00000002.3888447238.00000000001AE000.00000002.00000001.01000000.00000005.sdmp, QnAcfZuONg.exe, 00000007.00000002.3888452775.00000000001AE000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: Final Shipping Document.exe, 00000000.00000003.2037587042.0000000004060000.00000004.00001000.00020000.00000000.sdmp, Final Shipping Document.exe, 00000000.00000003.2037285310.0000000003EC0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2370090803.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2157508519.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2370090803.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2150327678.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2376668262.0000000004CDF000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2369961952.0000000004B22000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3890618896.000000000502E000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3890618896.0000000004E90000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Final Shipping Document.exe, 00000000.00000003.2037587042.0000000004060000.00000004.00001000.00020000.00000000.sdmp, Final Shipping Document.exe, 00000000.00000003.2037285310.0000000003EC0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.2370090803.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2157508519.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2370090803.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2150327678.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, gpupdate.exe, 00000005.00000003.2376668262.0000000004CDF000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000003.2369961952.0000000004B22000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3890618896.000000000502E000.00000040.00001000.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3890618896.0000000004E90000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: gpupdate.exe, 00000005.00000002.3888691030.0000000003149000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3891568008.00000000054BC000.00000004.10000000.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3890876072.000000000311C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2778259246.000000003C12C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: gpupdate.exe, 00000005.00000002.3888691030.0000000003149000.00000004.00000020.00020000.00000000.sdmp, gpupdate.exe, 00000005.00000002.3891568008.00000000054BC000.00000004.10000000.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3890876072.000000000311C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2778259246.000000003C12C000.00000004.80000000.00040000.00000000.sdmp
Source: Final Shipping Document.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: Final Shipping Document.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: Final Shipping Document.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: Final Shipping Document.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: Final Shipping Document.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00BA42DE
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC0A76 push ecx; ret 0_2_00BC0A89
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C35959 push ebp; ret 0_2_00C3595F
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C35968 push edi; ret 0_2_00C3596B
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C3596C push ebp; ret 0_2_00C3596F
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C35971 push esi; ret 0_2_00C35973
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C35975 push edi; ret 0_2_00C35977
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C35978 push ebp; ret 0_2_00C3597B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004243A3 pushfd ; ret 2_2_0042443D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401868 push edi; iretd 2_2_00401875
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00405068 push es; ret 2_2_00405088
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041E87B push ds; retf 2_2_0041E87E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004149D3 push edi; retf 2_2_004149D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402187 push ecx; retf 2_2_0040218D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00411A4B push ds; iretd 2_2_00411A4E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00405271 push eax; iretd 2_2_00405272
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040527D pushad ; iretd 2_2_00405290
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00411A14 push 88522CE7h; ret 2_2_00411A20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416ACE push ebx; iretd 2_2_00416AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00414376 push 0000004Eh; iretd 2_2_004143A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00418B9D push FFFFFF8Eh; iretd 2_2_00418BDF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004143AC push ebp; iretd 2_2_004143AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403450 push eax; ret 2_2_00403452
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040AC9C pushfd ; ret 2_2_0040AC9D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401D12 push ecx; retf 2_2_00401D13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041953F push ecx; iretd 2_2_00419540
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401DD3 push edx; retf 2_2_00401DD4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040174C push edi; iretd 2_2_0040174D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401FF7 push esp; iretd 2_2_00402017
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004017A3 push edi; iretd 2_2_004017D8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0330225F pushad ; ret 2_2_033027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033027FA pushad ; ret 2_2_033027F9
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BBF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00BBF98E
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C31C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00C31C41
Source: C:\Users\user\Desktop\Final Shipping Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Final Shipping Document.exe Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
Source: C:\Users\user\Desktop\Final Shipping Document.exe API/Special instruction interceptor: Address: 1573234
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED324
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED7E4
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED944
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED504
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED544
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88ED1E4
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88F0154
Source: C:\Windows\SysWOW64\gpupdate.exe API/Special instruction interceptor: Address: 7FF8C88EDA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337096E rdtsc 2_2_0337096E
Source: C:\Windows\SysWOW64\gpupdate.exe Window / User API: threadDelayed 2725 Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Window / User API: threadDelayed 7247 Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe API coverage: 4.2 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\gpupdate.exe API coverage: 2.5 %
Source: C:\Windows\SysWOW64\gpupdate.exe TID: 6644 Thread sleep count: 2725 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe TID: 6644 Thread sleep time: -5450000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe TID: 6644 Thread sleep count: 7247 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe TID: 6644 Thread sleep time: -14494000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe TID: 6972 Thread sleep time: -45000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe TID: 6972 Thread sleep time: -33000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\gpupdate.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C0DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00C0DBBE
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BDC2A2 FindFirstFileExW, 0_2_00BDC2A2
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C168EE FindFirstFileW,FindClose, 0_2_00C168EE
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C1698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00C1698F
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C0D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00C0D076
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C0D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00C0D3A9
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C19642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C19642
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C1979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C1979D
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C19B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00C19B2B
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C15C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00C15C97
Source: C:\Windows\SysWOW64\gpupdate.exe Code function: 5_2_02D9C390 FindFirstFileW,FindNextFileW,FindClose, 5_2_02D9C390
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00BA42DE
Source: 303e-83.5.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: 303e-83.5.dr Binary or memory string: discord.comVMware20,11696428655f
Source: 303e-83.5.dr Binary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: global block list test formVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: 303e-83.5.dr Binary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: QnAcfZuONg.exe, 00000007.00000002.3889475015.000000000130F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll+
Source: 303e-83.5.dr Binary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: 303e-83.5.dr Binary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: 303e-83.5.dr Binary or memory string: outlook.office365.comVMware20,11696428655t
Source: 303e-83.5.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: gpupdate.exe, 00000005.00000002.3888691030.0000000003149000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2779551203.000002183C01C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 303e-83.5.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: outlook.office.comVMware20,11696428655s
Source: 303e-83.5.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: 303e-83.5.dr Binary or memory string: ms.portal.azure.comVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: AMC password management pageVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: tasks.office.comVMware20,11696428655o
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: 303e-83.5.dr Binary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: 303e-83.5.dr Binary or memory string: interactivebrokers.comVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: dev.azure.comVMware20,11696428655j
Source: 303e-83.5.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: 303e-83.5.dr Binary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: 303e-83.5.dr Binary or memory string: bankofamerica.comVMware20,11696428655x
Source: 303e-83.5.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: 303e-83.5.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337096E rdtsc 2_2_0337096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417AF3 LdrLoadDll, 2_2_00417AF3
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C1EAA2 BlockInput, 0_2_00C1EAA2
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BD2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00BD2622
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00BA42DE
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC4CE8 mov eax, dword ptr fs:[00000030h] 0_2_00BC4CE8
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_01573500 mov eax, dword ptr fs:[00000030h] 0_2_01573500
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_015734A0 mov eax, dword ptr fs:[00000030h] 0_2_015734A0
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_01571E70 mov eax, dword ptr fs:[00000030h] 0_2_01571E70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0340634F mov eax, dword ptr fs:[00000030h] 2_2_0340634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332C310 mov ecx, dword ptr fs:[00000030h] 2_2_0332C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03350310 mov ecx, dword ptr fs:[00000030h] 2_2_03350310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h] 2_2_0336A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h] 2_2_0336A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h] 2_2_0336A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D437C mov eax, dword ptr fs:[00000030h] 2_2_033D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03408324 mov eax, dword ptr fs:[00000030h] 2_2_03408324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03408324 mov ecx, dword ptr fs:[00000030h] 2_2_03408324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03408324 mov eax, dword ptr fs:[00000030h] 2_2_03408324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03408324 mov eax, dword ptr fs:[00000030h] 2_2_03408324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov eax, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov eax, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov eax, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov ecx, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov eax, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov eax, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FA352 mov eax, dword ptr fs:[00000030h] 2_2_033FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D8350 mov ecx, dword ptr fs:[00000030h] 2_2_033D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328397 mov eax, dword ptr fs:[00000030h] 2_2_03328397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328397 mov eax, dword ptr fs:[00000030h] 2_2_03328397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328397 mov eax, dword ptr fs:[00000030h] 2_2_03328397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h] 2_2_0332E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h] 2_2_0332E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h] 2_2_0332E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335438F mov eax, dword ptr fs:[00000030h] 2_2_0335438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335438F mov eax, dword ptr fs:[00000030h] 2_2_0335438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0334E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0334E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0334E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033663FF mov eax, dword ptr fs:[00000030h] 2_2_033663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h] 2_2_033DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h] 2_2_033DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE3DB mov ecx, dword ptr fs:[00000030h] 2_2_033DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h] 2_2_033DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D43D4 mov eax, dword ptr fs:[00000030h] 2_2_033D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D43D4 mov eax, dword ptr fs:[00000030h] 2_2_033D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EC3CD mov eax, dword ptr fs:[00000030h] 2_2_033EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h] 2_2_033383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h] 2_2_033383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h] 2_2_033383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h] 2_2_033383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B63C0 mov eax, dword ptr fs:[00000030h] 2_2_033B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332823B mov eax, dword ptr fs:[00000030h] 2_2_0332823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0340625D mov eax, dword ptr fs:[00000030h] 2_2_0340625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03334260 mov eax, dword ptr fs:[00000030h] 2_2_03334260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03334260 mov eax, dword ptr fs:[00000030h] 2_2_03334260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03334260 mov eax, dword ptr fs:[00000030h] 2_2_03334260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332826B mov eax, dword ptr fs:[00000030h] 2_2_0332826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A250 mov eax, dword ptr fs:[00000030h] 2_2_0332A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336259 mov eax, dword ptr fs:[00000030h] 2_2_03336259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EA250 mov eax, dword ptr fs:[00000030h] 2_2_033EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EA250 mov eax, dword ptr fs:[00000030h] 2_2_033EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B8243 mov eax, dword ptr fs:[00000030h] 2_2_033B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B8243 mov ecx, dword ptr fs:[00000030h] 2_2_033B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033402A0 mov eax, dword ptr fs:[00000030h] 2_2_033402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033402A0 mov eax, dword ptr fs:[00000030h] 2_2_033402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_034062D6 mov eax, dword ptr fs:[00000030h] 2_2_034062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov ecx, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E284 mov eax, dword ptr fs:[00000030h] 2_2_0336E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E284 mov eax, dword ptr fs:[00000030h] 2_2_0336E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h] 2_2_033B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h] 2_2_033B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h] 2_2_033B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h] 2_2_033402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h] 2_2_033402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h] 2_2_033402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0333A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0333A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0333A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0333A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0333A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03360124 mov eax, dword ptr fs:[00000030h] 2_2_03360124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404164 mov eax, dword ptr fs:[00000030h] 2_2_03404164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404164 mov eax, dword ptr fs:[00000030h] 2_2_03404164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DA118 mov ecx, dword ptr fs:[00000030h] 2_2_033DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h] 2_2_033DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h] 2_2_033DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h] 2_2_033DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F0115 mov eax, dword ptr fs:[00000030h] 2_2_033F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332C156 mov eax, dword ptr fs:[00000030h] 2_2_0332C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C8158 mov eax, dword ptr fs:[00000030h] 2_2_033C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336154 mov eax, dword ptr fs:[00000030h] 2_2_03336154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336154 mov eax, dword ptr fs:[00000030h] 2_2_03336154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h] 2_2_033C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h] 2_2_033C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C4144 mov ecx, dword ptr fs:[00000030h] 2_2_033C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h] 2_2_033C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h] 2_2_033C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B019F mov eax, dword ptr fs:[00000030h] 2_2_033B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B019F mov eax, dword ptr fs:[00000030h] 2_2_033B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B019F mov eax, dword ptr fs:[00000030h] 2_2_033B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B019F mov eax, dword ptr fs:[00000030h] 2_2_033B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h] 2_2_0332A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h] 2_2_0332A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h] 2_2_0332A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_034061E5 mov eax, dword ptr fs:[00000030h] 2_2_034061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03370185 mov eax, dword ptr fs:[00000030h] 2_2_03370185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EC188 mov eax, dword ptr fs:[00000030h] 2_2_033EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EC188 mov eax, dword ptr fs:[00000030h] 2_2_033EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D4180 mov eax, dword ptr fs:[00000030h] 2_2_033D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D4180 mov eax, dword ptr fs:[00000030h] 2_2_033D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033601F8 mov eax, dword ptr fs:[00000030h] 2_2_033601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_033AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_033AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_033AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_033AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_033AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F61C3 mov eax, dword ptr fs:[00000030h] 2_2_033F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F61C3 mov eax, dword ptr fs:[00000030h] 2_2_033F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C6030 mov eax, dword ptr fs:[00000030h] 2_2_033C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A020 mov eax, dword ptr fs:[00000030h] 2_2_0332A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332C020 mov eax, dword ptr fs:[00000030h] 2_2_0332C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h] 2_2_0334E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h] 2_2_0334E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h] 2_2_0334E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h] 2_2_0334E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B4000 mov ecx, dword ptr fs:[00000030h] 2_2_033B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335C073 mov eax, dword ptr fs:[00000030h] 2_2_0335C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03332050 mov eax, dword ptr fs:[00000030h] 2_2_03332050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6050 mov eax, dword ptr fs:[00000030h] 2_2_033B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F60B8 mov eax, dword ptr fs:[00000030h] 2_2_033F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F60B8 mov ecx, dword ptr fs:[00000030h] 2_2_033F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033280A0 mov eax, dword ptr fs:[00000030h] 2_2_033280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C80A8 mov eax, dword ptr fs:[00000030h] 2_2_033C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333208A mov eax, dword ptr fs:[00000030h] 2_2_0333208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332C0F0 mov eax, dword ptr fs:[00000030h] 2_2_0332C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033720F0 mov ecx, dword ptr fs:[00000030h] 2_2_033720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_0332A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033380E9 mov eax, dword ptr fs:[00000030h] 2_2_033380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B60E0 mov eax, dword ptr fs:[00000030h] 2_2_033B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B20DE mov eax, dword ptr fs:[00000030h] 2_2_033B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336273C mov eax, dword ptr fs:[00000030h] 2_2_0336273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336273C mov ecx, dword ptr fs:[00000030h] 2_2_0336273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336273C mov eax, dword ptr fs:[00000030h] 2_2_0336273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AC730 mov eax, dword ptr fs:[00000030h] 2_2_033AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C720 mov eax, dword ptr fs:[00000030h] 2_2_0336C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C720 mov eax, dword ptr fs:[00000030h] 2_2_0336C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330710 mov eax, dword ptr fs:[00000030h] 2_2_03330710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03360710 mov eax, dword ptr fs:[00000030h] 2_2_03360710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C700 mov eax, dword ptr fs:[00000030h] 2_2_0336C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338770 mov eax, dword ptr fs:[00000030h] 2_2_03338770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330750 mov eax, dword ptr fs:[00000030h] 2_2_03330750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BE75D mov eax, dword ptr fs:[00000030h] 2_2_033BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372750 mov eax, dword ptr fs:[00000030h] 2_2_03372750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372750 mov eax, dword ptr fs:[00000030h] 2_2_03372750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B4755 mov eax, dword ptr fs:[00000030h] 2_2_033B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336674D mov esi, dword ptr fs:[00000030h] 2_2_0336674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336674D mov eax, dword ptr fs:[00000030h] 2_2_0336674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336674D mov eax, dword ptr fs:[00000030h] 2_2_0336674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033307AF mov eax, dword ptr fs:[00000030h] 2_2_033307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E47A0 mov eax, dword ptr fs:[00000030h] 2_2_033E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D678E mov eax, dword ptr fs:[00000030h] 2_2_033D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033347FB mov eax, dword ptr fs:[00000030h] 2_2_033347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033347FB mov eax, dword ptr fs:[00000030h] 2_2_033347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033527ED mov eax, dword ptr fs:[00000030h] 2_2_033527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033527ED mov eax, dword ptr fs:[00000030h] 2_2_033527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033527ED mov eax, dword ptr fs:[00000030h] 2_2_033527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BE7E1 mov eax, dword ptr fs:[00000030h] 2_2_033BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333C7C0 mov eax, dword ptr fs:[00000030h] 2_2_0333C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B07C3 mov eax, dword ptr fs:[00000030h] 2_2_033B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E627 mov eax, dword ptr fs:[00000030h] 2_2_0334E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03366620 mov eax, dword ptr fs:[00000030h] 2_2_03366620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03368620 mov eax, dword ptr fs:[00000030h] 2_2_03368620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333262C mov eax, dword ptr fs:[00000030h] 2_2_0333262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372619 mov eax, dword ptr fs:[00000030h] 2_2_03372619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE609 mov eax, dword ptr fs:[00000030h] 2_2_033AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03362674 mov eax, dword ptr fs:[00000030h] 2_2_03362674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F866E mov eax, dword ptr fs:[00000030h] 2_2_033F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F866E mov eax, dword ptr fs:[00000030h] 2_2_033F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A660 mov eax, dword ptr fs:[00000030h] 2_2_0336A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A660 mov eax, dword ptr fs:[00000030h] 2_2_0336A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334C640 mov eax, dword ptr fs:[00000030h] 2_2_0334C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033666B0 mov eax, dword ptr fs:[00000030h] 2_2_033666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C6A6 mov eax, dword ptr fs:[00000030h] 2_2_0336C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03334690 mov eax, dword ptr fs:[00000030h] 2_2_03334690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03334690 mov eax, dword ptr fs:[00000030h] 2_2_03334690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_033AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_033AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_033AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_033AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B06F1 mov eax, dword ptr fs:[00000030h] 2_2_033B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B06F1 mov eax, dword ptr fs:[00000030h] 2_2_033B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_0336A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A6C7 mov eax, dword ptr fs:[00000030h] 2_2_0336A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h] 2_2_0335E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h] 2_2_0335E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h] 2_2_0335E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h] 2_2_0335E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h] 2_2_0335E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C6500 mov eax, dword ptr fs:[00000030h] 2_2_033C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336656A mov eax, dword ptr fs:[00000030h] 2_2_0336656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336656A mov eax, dword ptr fs:[00000030h] 2_2_0336656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336656A mov eax, dword ptr fs:[00000030h] 2_2_0336656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338550 mov eax, dword ptr fs:[00000030h] 2_2_03338550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338550 mov eax, dword ptr fs:[00000030h] 2_2_03338550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033545B1 mov eax, dword ptr fs:[00000030h] 2_2_033545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033545B1 mov eax, dword ptr fs:[00000030h] 2_2_033545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h] 2_2_033B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h] 2_2_033B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h] 2_2_033B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E59C mov eax, dword ptr fs:[00000030h] 2_2_0336E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03332582 mov eax, dword ptr fs:[00000030h] 2_2_03332582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03332582 mov ecx, dword ptr fs:[00000030h] 2_2_03332582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03364588 mov eax, dword ptr fs:[00000030h] 2_2_03364588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033325E0 mov eax, dword ptr fs:[00000030h] 2_2_033325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C5ED mov eax, dword ptr fs:[00000030h] 2_2_0336C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C5ED mov eax, dword ptr fs:[00000030h] 2_2_0336C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033365D0 mov eax, dword ptr fs:[00000030h] 2_2_033365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0336A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0336A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E5CF mov eax, dword ptr fs:[00000030h] 2_2_0336E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E5CF mov eax, dword ptr fs:[00000030h] 2_2_0336E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A430 mov eax, dword ptr fs:[00000030h] 2_2_0336A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h] 2_2_0332E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h] 2_2_0332E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h] 2_2_0332E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332C427 mov eax, dword ptr fs:[00000030h] 2_2_0332C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03368402 mov eax, dword ptr fs:[00000030h] 2_2_03368402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03368402 mov eax, dword ptr fs:[00000030h] 2_2_03368402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03368402 mov eax, dword ptr fs:[00000030h] 2_2_03368402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h] 2_2_0335A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h] 2_2_0335A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h] 2_2_0335A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BC460 mov ecx, dword ptr fs:[00000030h] 2_2_033BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EA456 mov eax, dword ptr fs:[00000030h] 2_2_033EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332645D mov eax, dword ptr fs:[00000030h] 2_2_0332645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335245A mov eax, dword ptr fs:[00000030h] 2_2_0335245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033644B0 mov ecx, dword ptr fs:[00000030h] 2_2_033644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BA4B0 mov eax, dword ptr fs:[00000030h] 2_2_033BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033364AB mov eax, dword ptr fs:[00000030h] 2_2_033364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EA49A mov eax, dword ptr fs:[00000030h] 2_2_033EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033304E5 mov ecx, dword ptr fs:[00000030h] 2_2_033304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335EB20 mov eax, dword ptr fs:[00000030h] 2_2_0335EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335EB20 mov eax, dword ptr fs:[00000030h] 2_2_0335EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F8B28 mov eax, dword ptr fs:[00000030h] 2_2_033F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F8B28 mov eax, dword ptr fs:[00000030h] 2_2_033F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h] 2_2_03402B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h] 2_2_03402B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h] 2_2_03402B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h] 2_2_03402B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404B00 mov eax, dword ptr fs:[00000030h] 2_2_03404B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332CB7E mov eax, dword ptr fs:[00000030h] 2_2_0332CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328B50 mov eax, dword ptr fs:[00000030h] 2_2_03328B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DEB50 mov eax, dword ptr fs:[00000030h] 2_2_033DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E4B4B mov eax, dword ptr fs:[00000030h] 2_2_033E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E4B4B mov eax, dword ptr fs:[00000030h] 2_2_033E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C6B40 mov eax, dword ptr fs:[00000030h] 2_2_033C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C6B40 mov eax, dword ptr fs:[00000030h] 2_2_033C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FAB40 mov eax, dword ptr fs:[00000030h] 2_2_033FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D8B42 mov eax, dword ptr fs:[00000030h] 2_2_033D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340BBE mov eax, dword ptr fs:[00000030h] 2_2_03340BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340BBE mov eax, dword ptr fs:[00000030h] 2_2_03340BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_033E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_033E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h] 2_2_03338BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h] 2_2_03338BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h] 2_2_03338BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335EBFC mov eax, dword ptr fs:[00000030h] 2_2_0335EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BCBF0 mov eax, dword ptr fs:[00000030h] 2_2_033BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DEBD0 mov eax, dword ptr fs:[00000030h] 2_2_033DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h] 2_2_03350BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h] 2_2_03350BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h] 2_2_03350BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h] 2_2_03330BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h] 2_2_03330BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h] 2_2_03330BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03354A35 mov eax, dword ptr fs:[00000030h] 2_2_03354A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03354A35 mov eax, dword ptr fs:[00000030h] 2_2_03354A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336CA38 mov eax, dword ptr fs:[00000030h] 2_2_0336CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336CA24 mov eax, dword ptr fs:[00000030h] 2_2_0336CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335EA2E mov eax, dword ptr fs:[00000030h] 2_2_0335EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BCA11 mov eax, dword ptr fs:[00000030h] 2_2_033BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033ACA72 mov eax, dword ptr fs:[00000030h] 2_2_033ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033ACA72 mov eax, dword ptr fs:[00000030h] 2_2_033ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h] 2_2_0336CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h] 2_2_0336CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h] 2_2_0336CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DEA60 mov eax, dword ptr fs:[00000030h] 2_2_033DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340A5B mov eax, dword ptr fs:[00000030h] 2_2_03340A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340A5B mov eax, dword ptr fs:[00000030h] 2_2_03340A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338AA0 mov eax, dword ptr fs:[00000030h] 2_2_03338AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338AA0 mov eax, dword ptr fs:[00000030h] 2_2_03338AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03386AA4 mov eax, dword ptr fs:[00000030h] 2_2_03386AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03368A90 mov edx, dword ptr fs:[00000030h] 2_2_03368A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404A80 mov eax, dword ptr fs:[00000030h] 2_2_03404A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336AAEE mov eax, dword ptr fs:[00000030h] 2_2_0336AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336AAEE mov eax, dword ptr fs:[00000030h] 2_2_0336AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330AD0 mov eax, dword ptr fs:[00000030h] 2_2_03330AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03364AD0 mov eax, dword ptr fs:[00000030h] 2_2_03364AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03364AD0 mov eax, dword ptr fs:[00000030h] 2_2_03364AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h] 2_2_03386ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h] 2_2_03386ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h] 2_2_03386ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404940 mov eax, dword ptr fs:[00000030h] 2_2_03404940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B892A mov eax, dword ptr fs:[00000030h] 2_2_033B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C892B mov eax, dword ptr fs:[00000030h] 2_2_033C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BC912 mov eax, dword ptr fs:[00000030h] 2_2_033BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328918 mov eax, dword ptr fs:[00000030h] 2_2_03328918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328918 mov eax, dword ptr fs:[00000030h] 2_2_03328918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE908 mov eax, dword ptr fs:[00000030h] 2_2_033AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE908 mov eax, dword ptr fs:[00000030h] 2_2_033AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D4978 mov eax, dword ptr fs:[00000030h] 2_2_033D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D4978 mov eax, dword ptr fs:[00000030h] 2_2_033D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BC97C mov eax, dword ptr fs:[00000030h] 2_2_033BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03356962 mov eax, dword ptr fs:[00000030h] 2_2_03356962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03356962 mov eax, dword ptr fs:[00000030h] 2_2_03356962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03356962 mov eax, dword ptr fs:[00000030h] 2_2_03356962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337096E mov eax, dword ptr fs:[00000030h] 2_2_0337096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337096E mov edx, dword ptr fs:[00000030h] 2_2_0337096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337096E mov eax, dword ptr fs:[00000030h] 2_2_0337096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B0946 mov eax, dword ptr fs:[00000030h] 2_2_033B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B89B3 mov esi, dword ptr fs:[00000030h] 2_2_033B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B89B3 mov eax, dword ptr fs:[00000030h] 2_2_033B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B89B3 mov eax, dword ptr fs:[00000030h] 2_2_033B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033309AD mov eax, dword ptr fs:[00000030h] 2_2_033309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033309AD mov eax, dword ptr fs:[00000030h] 2_2_033309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033629F9 mov eax, dword ptr fs:[00000030h] 2_2_033629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033629F9 mov eax, dword ptr fs:[00000030h] 2_2_033629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BE9E0 mov eax, dword ptr fs:[00000030h] 2_2_033BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033649D0 mov eax, dword ptr fs:[00000030h] 2_2_033649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FA9D3 mov eax, dword ptr fs:[00000030h] 2_2_033FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C69C0 mov eax, dword ptr fs:[00000030h] 2_2_033C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov eax, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov eax, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov eax, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov ecx, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov eax, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov eax, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A830 mov eax, dword ptr fs:[00000030h] 2_2_0336A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D483A mov eax, dword ptr fs:[00000030h] 2_2_033D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D483A mov eax, dword ptr fs:[00000030h] 2_2_033D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BC810 mov eax, dword ptr fs:[00000030h] 2_2_033BC810
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C00B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00C00B62
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BD2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00BD2622
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00BC083F
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC09D5 SetUnhandledExceptionFilter, 0_2_00BC09D5
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00BC0C21

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtAllocateVirtualMemory: Direct from: 0x76EF48EC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtQueryAttributesFile: Direct from: 0x76EF2E6C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtQueryVolumeInformationFile: Direct from: 0x76EF2F2C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtQuerySystemInformation: Direct from: 0x76EF48CC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtOpenSection: Direct from: 0x76EF2E0C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtDeviceIoControlFile: Direct from: 0x76EF2AEC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BEC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtQueryInformationToken: Direct from: 0x76EF2CAC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtCreateFile: Direct from: 0x76EF2FEC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtOpenFile: Direct from: 0x76EF2DCC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtTerminateThread: Direct from: 0x76EF2FCC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtOpenKeyEx: Direct from: 0x76EF2B9C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtSetInformationProcess: Direct from: 0x76EF2C5C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtProtectVirtualMemory: Direct from: 0x76EF2F9C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtWriteVirtualMemory: Direct from: 0x76EF2E3C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtNotifyChangeKey: Direct from: 0x76EF3C2C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtCreateMutant: Direct from: 0x76EF35CC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtResumeThread: Direct from: 0x76EF36AC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtMapViewOfSection: Direct from: 0x76EF2D1C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtProtectVirtualMemory: Direct from: 0x76EE7B2E Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BFC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtQuerySystemInformation: Direct from: 0x76EF2DFC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtReadFile: Direct from: 0x76EF2ADC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtDelayExecution: Direct from: 0x76EF2DDC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtQueryInformationProcess: Direct from: 0x76EF2C26 Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtResumeThread: Direct from: 0x76EF2FBC Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtCreateUserProcess: Direct from: 0x76EF371C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtAllocateVirtualMemory: Direct from: 0x76EF3C9C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtWriteVirtualMemory: Direct from: 0x76EF490C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtSetInformationThread: Direct from: 0x76EE63F9 Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtClose: Direct from: 0x76EF2B6C
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtSetInformationThread: Direct from: 0x76EF2B4C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtReadVirtualMemory: Direct from: 0x76EF2E8C Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe NtCreateKey: Direct from: 0x76EF2C6C Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\gpupdate.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: NULL target: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: NULL target: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Thread register set: target process: 6692 Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Thread APC queued: target process: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 295C008 Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C01201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00C01201
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BE2BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00BE2BA5
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C0B226 SendInput,keybd_event, 0_2_00C0B226
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C222DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event, 0_2_00C222DA
Source: C:\Users\user\Desktop\Final Shipping Document.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Final Shipping Document.exe" Jump to behavior
Source: C:\Program Files (x86)\gbpubFqQDlEdUubIycEGbALhwRGmBmoyLPeZJVyYmzhdFTGKOwnWivArruVgDQZcIvzJxwqhWNWp\QnAcfZuONg.exe Process created: C:\Windows\SysWOW64\gpupdate.exe "C:\Windows\SysWOW64\gpupdate.exe" Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C00B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00C00B62
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C01663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00C01663
Source: Final Shipping Document.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: QnAcfZuONg.exe, 00000004.00000002.3889477339.00000000013A1000.00000002.00000001.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000004.00000000.2292932592.00000000013A1000.00000002.00000001.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3889973677.0000000001781000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Program Manager
Source: Final Shipping Document.exe, QnAcfZuONg.exe, 00000004.00000002.3889477339.00000000013A1000.00000002.00000001.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000004.00000000.2292932592.00000000013A1000.00000002.00000001.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3889973677.0000000001781000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: QnAcfZuONg.exe, 00000004.00000002.3889477339.00000000013A1000.00000002.00000001.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000004.00000000.2292932592.00000000013A1000.00000002.00000001.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3889973677.0000000001781000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: QnAcfZuONg.exe, 00000004.00000002.3889477339.00000000013A1000.00000002.00000001.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000004.00000000.2292932592.00000000013A1000.00000002.00000001.00040000.00000000.sdmp, QnAcfZuONg.exe, 00000007.00000002.3889973677.0000000001781000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BC0698 cpuid 0_2_00BC0698
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C18195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW, 0_2_00C18195
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BFD27A GetUserNameW, 0_2_00BFD27A
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BDB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_00BDB952
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00BA42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00BA42DE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3890307016.0000000003470000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3890277964.0000000004C20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3890392415.0000000004C70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2370426785.0000000004400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3892567751.0000000005550000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2370049764.0000000003220000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3888449538.0000000002D80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2369314894.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\gpupdate.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: Final Shipping Document.exe Binary or memory string: WIN_81
Source: Final Shipping Document.exe Binary or memory string: WIN_XP
Source: Final Shipping Document.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: Final Shipping Document.exe Binary or memory string: WIN_XPe
Source: Final Shipping Document.exe Binary or memory string: WIN_VISTA
Source: Final Shipping Document.exe Binary or memory string: WIN_7
Source: Final Shipping Document.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.3890307016.0000000003470000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3890277964.0000000004C20000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3890392415.0000000004C70000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2370426785.0000000004400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3892567751.0000000005550000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2370049764.0000000003220000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3888449538.0000000002D80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2369314894.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C21204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_00C21204
Source: C:\Users\user\Desktop\Final Shipping Document.exe Code function: 0_2_00C21806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00C21806
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs