Windows Analysis Report
shipping documents_pdf.exe

Overview

General Information

Sample name: shipping documents_pdf.exe
Analysis ID: 1522476
MD5: 4f04d4af743c4c282b7f86f002f8bcab
SHA1: c6bc8b3c1e70e81519ddc8d8319d279361cf4c1e
SHA256: 0d3b7f710ac5caa13f9e5cc85ef5a898e16f919e34bf7d47a0067c070fb572ad
Tags: exeuser-threatcat_ch
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: shipping documents_pdf.exe ReversingLabs: Detection: 23%
Source: shipping documents_pdf.exe Virustotal: Detection: 32% Perma Link
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1889137660.0000000003600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1888596212.00000000005B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3513291317.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3515959197.0000000004E10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3514458968.00000000027A0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3514584308.0000000000800000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3514539139.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1888521898.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: shipping documents_pdf.exe Joe Sandbox ML: detected
Source: shipping documents_pdf.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: schtasks.pdb source: svchost.exe, 00000001.00000003.1856978950.000000000081A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1856978950.0000000000849000.00000004.00000020.00020000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3513935130.0000000000DA7000.00000004.00000020.00020000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3513935130.0000000000DE4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: jsmAYDUnVBUZ.exe, 00000002.00000000.1811498735.00000000007EE000.00000002.00000001.01000000.00000004.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000002.3513782803.00000000007EE000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: shipping documents_pdf.exe, 00000000.00000003.1713864417.0000000004430000.00000004.00001000.00020000.00000000.sdmp, shipping documents_pdf.exe, 00000000.00000003.1714725972.00000000045D0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1888759141.000000000309E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1888759141.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1791914003.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1793997709.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000002.3514938661.0000000002E9E000.00000040.00001000.00020000.00000000.sdmp, schtasks.exe, 00000004.00000003.1888639333.00000000008B7000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000002.3514938661.0000000002D00000.00000040.00001000.00020000.00000000.sdmp, schtasks.exe, 00000004.00000003.1890606069.0000000002B50000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: shipping documents_pdf.exe, 00000000.00000003.1713864417.0000000004430000.00000004.00001000.00020000.00000000.sdmp, shipping documents_pdf.exe, 00000000.00000003.1714725972.00000000045D0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1888759141.000000000309E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1888759141.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1791914003.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1793997709.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, schtasks.exe, 00000004.00000002.3514938661.0000000002E9E000.00000040.00001000.00020000.00000000.sdmp, schtasks.exe, 00000004.00000003.1888639333.00000000008B7000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000002.3514938661.0000000002D00000.00000040.00001000.00020000.00000000.sdmp, schtasks.exe, 00000004.00000003.1890606069.0000000002B50000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: schtasks.exe, 00000004.00000002.3513571976.0000000000573000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000002.3516006037.000000000332C000.00000004.10000000.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000002.3514610443.00000000029DC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2176596569.00000000208FC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: schtasks.pdbGCTL source: svchost.exe, 00000001.00000003.1856978950.000000000081A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1856978950.0000000000849000.00000004.00000020.00020000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3513935130.0000000000DA7000.00000004.00000020.00020000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3513935130.0000000000DE4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: schtasks.exe, 00000004.00000002.3513571976.0000000000573000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000002.3516006037.000000000332C000.00000004.10000000.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000002.3514610443.00000000029DC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2176596569.00000000208FC000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_0041C2E0 FindFirstFileW,FindNextFileW,FindClose, 4_2_0041C2E0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4x nop then xor eax, eax 4_2_00409B20
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4x nop then mov ebx, 00000004h 4_2_00A604DF
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4x nop then mov ebx, 00000004h 4_2_00A6062F
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 4x nop then xor eax, eax 7_2_04E1D75F
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 4x nop then pop edi 7_2_04E18292

Networking

barindex
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57413 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:57414 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57400 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57399 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57396 -> 83.229.19.82:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:57402 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57407 -> 162.213.249.216:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57417 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57409 -> 162.213.249.216:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57403 -> 114.134.188.182:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:57410 -> 162.213.249.216:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:57418 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57416 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57395 -> 83.229.19.82:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57425 -> 85.159.66.93:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57428 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57420 -> 8.217.17.192:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57401 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57408 -> 162.213.249.216:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57405 -> 114.134.188.182:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57412 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57415 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57421 -> 8.217.17.192:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57423 -> 85.159.66.93:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57427 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:57406 -> 114.134.188.182:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57429 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:57422 -> 8.217.17.192:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57424 -> 85.159.66.93:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57394 -> 83.229.19.82:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:57398 -> 83.229.19.82:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57404 -> 114.134.188.182:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:57393 -> 118.139.176.2:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:57426 -> 85.159.66.93:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57411 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:57419 -> 8.217.17.192:80
Source: DNS query: www.itaja.xyz
Source: DNS query: www.restobarbebek.xyz
Source: Joe Sandbox View IP Address: 13.248.169.48 13.248.169.48
Source: Joe Sandbox View IP Address: 83.229.19.82 83.229.19.82
Source: Joe Sandbox View ASN Name: CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC
Source: Joe Sandbox View ASN Name: AMAZON-02US AMAZON-02US
Source: Joe Sandbox View ASN Name: CST-AS-APCAMBODIANSINGMENGTELEMEDIACOLTDKH CST-AS-APCAMBODIANSINGMENGTELEMEDIACOLTDKH
Source: Joe Sandbox View ASN Name: AS-26496-GO-DADDY-COM-LLCUS AS-26496-GO-DADDY-COM-LLCUS
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /7r21/?GX4dS=Zcl8OC2U2mZSOodQP89hLxJaF9oxIylC3vQVS5j+kQePBp9DPErvqQJ5GN/fq92ZSua+eOkgWypb4NJRPdpqD2l3+Txvj2dKnJzbedJ/jR6LsqpOy2ysxaE=&QHdD=Mr7PG HTTP/1.1Host: www.cricketinsights.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0
Source: global traffic HTTP traffic detected: GET /piim/?GX4dS=RYsZikA+gzGvj7iZiTCDr+aQt7fmUZTyGCVkHuEfnLcd5+XBs56/1e6IekUyxiYXxJTamO9QBVR7KuXqJ7BSZgW6PH27nc20dnk3ICKQzrrMBcAKjPIq1No=&QHdD=Mr7PG HTTP/1.1Host: www.itaja.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0
Source: global traffic HTTP traffic detected: GET /nwnl/?GX4dS=beqecatXY4qIJjPXOia4kQmqT9sqBvOCFEuBM0i0Dlt4M9tlrl1tg88laI+FpgcKerQYOIncNJ3shYG/Ub3oJIvQtmlajUKZMxQvi2F/DOJ3YHvB9A08ObE=&QHdD=Mr7PG HTTP/1.1Host: www.coba168.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0
Source: global traffic HTTP traffic detected: GET /s7c9/?GX4dS=AvCjDDvglUmypHRh3tcpFDEnXU0eyxJ0gEyBu7LJ6NAS+DraqwYREr+jqcUkWNOrfKJXuGVAM+jH6WkALlmgLCdPJ31xuM0fYjGNAwDkyRY4kQ2+D/EajS4=&QHdD=Mr7PG HTTP/1.1Host: www.cctv9.restAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0
Source: global traffic HTTP traffic detected: GET /wieb/?QHdD=Mr7PG&GX4dS=eg7bLBeRfjnWkUSkFPDFz7CDjhz4SauAKYy7Gl2+zW+bwKjkoH9UXc52MkveFRCVuGtTn8uwV230S6082MDCqbLQ2LkwAkuHHQvkznNaIdZpiNU96nR7hSc= HTTP/1.1Host: www.havfabi.lifeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0
Source: global traffic HTTP traffic detected: GET /a1sy/?GX4dS=43kMdQUk4RwRJMi6yD+2w8EPj2c5h/nzCBj69vS+SY4LuE9CgiSoK5ODTlc+3PfTwBmzR2IwCrk+5EAKTw2sMvYmaCzYBStST9GoSzlhXbP5C08N1MLucTc=&QHdD=Mr7PG HTTP/1.1Host: www.appointy.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0
Source: global traffic HTTP traffic detected: GET /prdf/?QHdD=Mr7PG&GX4dS=N/KEGDqp5WK7R7QNRoFQ4/TvMZ3DPGQhB7JjPYgVV+XpEUcX47NGW/blkAtXlqOMddn0lmmWVt6FtFHbnRpj1unWlirPQI35p0XdBkbFDcY28+naIT5FW58= HTTP/1.1Host: www.30kfeet.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0
Source: global traffic HTTP traffic detected: GET /v6hi/?GX4dS=J4OZQFJkwHb7CqxUSgK5kC7bOCRQ1HDFuBm9sh8+Hwi6g72gNv5/qcE3wP+eGlRxbFCI7z2mPoN0ns0tJj8yIlhQwyv+KQ3WGhFwXvk/5rV44M5qziNnSOc=&QHdD=Mr7PG HTTP/1.1Host: www.meliorahomes.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0
Source: global traffic HTTP traffic detected: GET /vyi4/?GX4dS=/xy0pcQoI48O0GHyPYCEmU2R4Hpu0VZORDN/dAaN/HIxdTX0a/Tw+B0GG8XhGWU8PZV29+oHaQZBX3c3szNNFJMBEHP/DJI13k5P4rPNXnp/cIoi/p+Ic+M=&QHdD=Mr7PG HTTP/1.1Host: www.restobarbebek.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0
Source: global traffic DNS traffic detected: DNS query: www.cricketinsights.info
Source: global traffic DNS traffic detected: DNS query: www.itaja.xyz
Source: global traffic DNS traffic detected: DNS query: www.coba168.info
Source: global traffic DNS traffic detected: DNS query: www.cctv9.rest
Source: global traffic DNS traffic detected: DNS query: www.havfabi.life
Source: global traffic DNS traffic detected: DNS query: www.appointy.shop
Source: global traffic DNS traffic detected: DNS query: www.30kfeet.net
Source: global traffic DNS traffic detected: DNS query: www.meliorahomes.net
Source: global traffic DNS traffic detected: DNS query: www.restobarbebek.xyz
Source: global traffic DNS traffic detected: DNS query: www.mynotebook.shop
Source: unknown HTTP traffic detected: POST /piim/ HTTP/1.1Host: www.itaja.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Origin: http://www.itaja.xyzReferer: http://www.itaja.xyz/piim/Content-Type: application/x-www-form-urlencodedCache-Control: no-cacheConnection: closeContent-Length: 202User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0Data Raw: 47 58 34 64 53 3d 63 61 45 35 68 54 30 59 38 69 75 35 6f 6f 54 36 39 43 57 63 35 65 48 4a 6f 72 33 6b 54 4c 43 30 56 43 30 55 57 4d 51 32 2b 76 63 33 6f 2f 44 52 6a 36 4f 4e 6d 2b 76 5a 5a 57 63 46 7a 54 35 52 67 74 58 46 73 66 6c 30 5a 6e 6f 2b 47 50 47 47 55 71 74 68 43 67 48 67 4e 44 37 67 75 73 2b 4f 46 47 6f 6e 48 6b 75 68 33 72 65 68 50 74 67 59 70 38 55 38 2b 4f 53 5a 32 62 7a 77 53 63 52 76 4f 4f 63 51 79 4f 4f 71 37 74 44 77 69 36 6d 4c 62 34 61 63 4d 45 72 31 47 79 64 67 7a 49 69 6e 35 7a 41 6e 6e 7a 4d 6c 32 56 34 32 38 71 65 74 4d 77 33 7a 79 43 6f 54 47 46 72 58 33 4e 57 79 4b 67 3d 3d Data Ascii: GX4dS=caE5hT0Y8iu5ooT69CWc5eHJor3kTLC0VC0UWMQ2+vc3o/DRj6ONm+vZZWcFzT5RgtXFsfl0Zno+GPGGUqthCgHgND7gus+OFGonHkuh3rehPtgYp8U8+OSZ2bzwScRvOOcQyOOq7tDwi6mLb4acMEr1GydgzIin5zAnnzMl2V428qetMw3zyCoTGFrX3NWyKg==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:31:29 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 33 36 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 4d 53 e3 38 10 bd e7 57 f4 f8 c2 25 b6 03 84 29 86 4d 52 35 43 b2 45 aa 98 81 02 4f 4d 71 94 e5 56 ac 45 96 bc 92 8c 93 ad fd 43 9c f7 27 f0 c7 b6 65 25 2c f3 b1 27 47 52 bf f7 ba 5f 77 67 f6 6e 79 73 59 3c dc ae e0 aa f8 7c 0d b7 5f 3f 5d af 2f 21 49 f3 fc db e9 65 9e 2f 8b 65 7c 98 66 93 e3 3c 5f 7d 49 20 a9 bd 6f 2f f2 bc ef fb ac 3f cd 8c dd e4 c5 5d 5e fb 46 4d 73 e7 ad e4 3e ab 7c 95 2c 46 b3 70 07 8a e9 cd 3c 11 76 b8 40 56 d1 7d 83 9e 41 60 49 f1 cf 4e 3e cd 93 4b a3 3d 6a 9f 16 bb 16 13 e0 f1 34 4f 3c 6e fd 40 fc 1b f0 9a 59 87 7e de 79 91 9e 07 aa 81 43 b3 06 e7 89 35 a5 f1 ee 0d 4e 1b 8d 63 6d a4 ae 70 4b 5f 61 94 32 fd 2b e8 ad 30 67 bc c6 34 08 5a a3 be 63 48 87 a7 5f 82 5a cb 36 0d fb 9f e8 62 5d 5c af 16 d3 c9 14 be 18 0f bf 9b 4e 57 b3 3c 5e 8e 66 f9 d5 ea e3 92 92 ff 74 b3 7c a0 cf d5 f1 e2 4d 10 9d 46 45 8d 60 c9 14 74 1e 2b a8 0c ef 1a f2 05 7a e6 40 13 9d 08 74 60 34 f8 5a 3a 70 68 9f d0 66 a3 d9 6d e0 ba 3b 10 6a 28 ac e9 9e 5e 9e 49 8e 28 af f1 3f 9e 0a 1b a6 ab 97 67 d0 47 0c 5a 22 7d 79 f6 74 a2 e2 43 3c b8 ce 02 c7 c8 db fd 4c 0c 2b 3d 38 c5 2a 13 a9 57 ea 95 da 80 33 4a 72 e9 e9 91 52 25 0e c0 18 fd f2 0f fd 82 50 d0 40 2c 2b f3 1d f3 c7 e5 f2 6e 75 7f bf 18 7d c3 12 ee 87 8a 80 51 c5 34 5c 44 f6 07 cb b6 bb bf 00 fe 06 b8 35 3d 5a 32 a5 dc 0d 8f aa 77 99 b0 c3 cb 7a 79 01 65 39 3d 7f ff 61 c2 cb 6a 32 29 cf cf 10 c5 29 2f 4f 4e 26 67 a5 f8 20 f8 f1 7b f2 fe 55 69 96 ef fd cf c3 c8 2f 46 a3 d9 bb 34 1d 01 40 0a 5f b5 30 d6 77 9a 79 54 bb 31 7c 96 dc 1a 67 84 87 9a cc 62 55 45 fa 0c b8 42 f2 1d 34 f6 11 94 08 64 be b3 34 b9 de c0 9a 26 d9 6a f4 b0 da b6 ca 58 ea 0f ac 05 f5 0b 21 4c 33 18 11 31 8c 2c b1 d6 d8 23 07 0d 3a c7 36 08 d4 d1 c4 1b b2 ae 61 4a 25 63 70 2d 72 29 24 a7 d3 2e 82 14 45 12 15 61 cf 8e 4f c8 08 8f 6e fc b3 20 0d 10 65 a3 5d c4 48 ef c0 f4 7b b5 83 56 06 0f a6 03 4e 44 21 32 50 86 cc c4 38 42 ca ce 83 f4 94 59 4b 4c 7e 47 e3 21 f9 23 7d 0c 08 5a 29 70 bd f4 bc 26 b4 52 58 45 44 42 39 5b 1f 2b 3a 68 b8 24 83 22 10 37 c8 34 e5 69 04 2d 76 47 4b bc 57 19 44 5d 4d 76 ff 80 03 66 91 c6 50 3b 72 6f 68 77 85 82 75 ca 67 51 6b bd be 07 a6 7a b6 73 87 42 7f c4 0f cc 81 44 19 bd 89 20 d4 a6 db d4 a1 84 86 3d e2 2f 3c ab 59 db ee 42 c2 18 01 bd b1 8f 8c d6 82 ea a5 be ec 8d 70 b2 69 15 5e d0 e6 54 43 47 87 0e c6 f8 43 13 c9 9b 9a 46 a4 94 1b aa b6 19 96 57 49 52 1c 16 96 e4 db ce d5 64 6e 04 99 30 46 61 34 84 7c 42 a8 49 2c 54 4c 1b 0a be 47 45 57 43 8b a1 91 5a 36 5d b3 af ff e6 d5 c7 a1 6f d4 26 dc 32 ee 15 ad 45 70 7b 67 ba 23 2a dd d2 3f ad 3c 54 6f e5 a6 f6 b4 95 7d a4 48 17 a3 7f 01 e4 d0 17 cf f6 05 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 36cuTMS8W%)MR5CEOMqVEC'e%,'GR_wgnysY<|_?]/!Ie/e|f<_}I o/?]^FMs>|,Fp
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:31:31 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 33 36 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 cb 72 db 38 10 bc eb 2b 26 bc f8 22 92 b6 ac 24 b2 57 52 55 62 69 cb aa 72 62 97 cd 54 ca 47 08 1c 88 88 41 80 0b 80 a6 b4 b5 3f e4 f3 7e 82 7f 6c 07 84 e4 75 5e 27 0a c0 74 f7 4c cf 8c a6 6f 16 d7 17 c5 fd cd 12 2e 8b 4f 57 70 f3 e5 e3 d5 ea 02 92 34 cf bf 9e 5e e4 f9 a2 58 c4 87 71 76 7c 92 e7 cb cf 09 24 95 f7 cd 79 9e 77 5d 97 75 a7 99 b1 9b bc b8 cd 2b 5f ab 71 ee bc 95 dc 67 a5 2f 93 f9 60 1a ee 40 31 bd 99 25 c2 f6 17 c8 4a ba af d1 33 08 2c 29 fe d5 ca c7 59 72 61 b4 47 ed d3 62 d7 60 02 3c 9e 66 89 c7 ad ef 89 ff 00 5e 31 eb d0 cf 5a 2f d2 49 a0 ea 39 34 ab 71 96 58 b3 36 de bd c2 69 a3 71 a8 8d d4 25 6e e9 2b 8c 52 a6 7b 01 bd 16 e6 8c 57 98 06 41 6b d4 77 0c 69 ff f4 4b 50 63 d9 a6 66 bf 89 2e 56 c5 d5 72 3e 3e 1e c3 67 e3 e1 4f d3 ea 72 9a c7 cb c1 34 bf 5c 7e 58 50 f2 1f af 17 f7 f4 b9 3c 99 bf 0a a2 d3 a0 a8 10 2c 99 82 ce 63 09 a5 e1 6d 4d be 40 c7 1c 68 a2 13 81 0e 8c 06 5f 49 07 0e ed 23 da 6c 30 bd 09 5c b7 07 42 0d 85 35 ed e3 f3 13 c9 11 e5 15 fe cf 53 62 cd 74 f9 fc 04 fa 88 41 43 a4 cf 4f 9e 4e 54 7c 88 07 d7 5a e0 18 79 db 9f 89 61 a9 7b a7 58 69 22 f5 52 bd 50 1b 70 46 49 2e 3d 3d 52 aa c4 01 18 a3 9f ff a5 5f 10 0a ea 89 65 69 be 63 fe b0 58 dc 2e ef ee e6 83 af b8 86 bb be 22 60 54 31 0d 17 91 7d 63 d9 76 f7 37 c0 3f 00 37 a6 43 4b a6 ac 77 fd a3 ea 5c 26 6c ff b2 5a 9c c3 7b 7e 7a 2a 70 74 72 c6 d9 04 47 9c bd 5f 9f 8d 47 7c 32 12 93 63 f1 f6 ec dd 84 bc 7f 51 9a e6 7b ff f3 30 f2 f3 c1 60 fa 26 4d 07 00 90 c2 17 2d 8c f5 ad 66 1e d5 6e 08 9f 24 b7 c6 19 e1 a1 22 b3 58 59 92 3e 03 ae 90 7c 07 8d 5d 04 25 02 99 6f 2d 4d ae 37 b0 a2 49 b6 1a 3d 2c b7 8d 32 96 fa 03 2b 41 fd 42 08 d3 0c 46 44 0c 23 4b ac 35 f6 c8 41 8d ce b1 0d 02 75 34 f1 86 ac ab 99 52 c9 10 5c 83 5c 0a c9 e9 b4 8b 20 45 91 44 45 d8 b7 27 23 32 c2 a3 1b fe 2c 48 03 44 d9 68 17 31 d2 3b 30 dd 5e ed a0 95 c1 bd 69 81 13 51 88 0c 94 21 33 31 8c 90 75 eb 41 7a ca ac 21 26 bf a3 f1 90 fc 81 3e 06 04 ad 14 b8 4e 7a 5e 11 5a 29 2c 23 22 a1 9c ad 8f 15 1d 34 5c 92 41 11 88 6b 64 9a f2 34 82 16 bb a5 25 de ab f4 a2 ae 22 bb 7f c0 01 b3 48 63 a8 1d b9 d7 b7 bb 44 c1 5a e5 b3 a8 b5 5a dd 01 53 1d db b9 43 a1 3f e2 7b e6 40 a2 8c de 44 10 6a d3 6e aa 50 42 cd 1e f0 17 9e 55 ac 69 76 21 61 8c 80 ce d8 07 46 6b 41 f5 52 5f f6 46 38 59 37 0a cf 69 73 ca be a3 7d 07 63 fc a1 89 e4 4d 45 23 b2 96 1b aa b6 ee 97 57 49 52 ec 17 96 e4 9b d6 55 64 6e 04 99 30 46 61 34 84 7c 44 a8 48 2c 54 4c 1b 0a be 43 45 57 7d 8b a1 96 5a d6 6d bd af ff fa c5 c7 be 6f d4 26 dc 32 ee 15 ad 45 70 7b 67 da 23 2a dd d2 3f ad 3c 54 6f e5 a6 f2 b4 95 5d a4 48 e7 83 ff 00 6e 50 40 b9 f6 05 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 36cuTr8+&"$WRUbirbTGA?~lu^'tLo.OWp4^Xqv|$yw]u+_qg/`@1
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:31:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 33 36 64 0d 0a 1f 8b 08 00 00 00 00 00 04 03 75 54 cb 72 e3 36 10 bc f3 2b 66 79 f1 45 24 2d ad 14 3b 8e a4 aa 5d 4b 29 ab ca bb 76 d9 dc da f2 11 02 87 22 62 10 60 00 d0 14 53 f9 21 9f f3 09 fe b1 0c 08 c9 f1 3e 72 a2 00 4c 77 cf f4 cc 68 fe 6e 75 73 99 3f dc ae e1 2a ff 74 0d b7 5f 3e 5e 6f 2e 21 4e b2 ec eb fb cb 2c 5b e5 ab f0 30 4d 4f c7 59 b6 fe 1c 43 5c 39 d7 5c 64 59 d7 75 69 f7 3e d5 66 97 e5 77 59 e5 6a 39 cd ac 33 82 bb b4 70 45 bc 8c e6 fe 0e 24 53 bb 45 5c 9a e1 02 59 41 f7 35 3a 06 9e 25 c1 3f 5b f1 b4 88 2f b5 72 a8 5c 92 f7 0d c6 c0 c3 69 11 3b dc bb 81 f8 37 e0 15 33 16 dd a2 75 65 72 ee a9 06 0e c5 6a 5c c4 46 6f b5 b3 6f 70 4a 2b 1c 29 2d 54 81 7b fa 96 5a 4a dd bd 82 de 0a 73 c6 2b 4c bc a0 d1 f2 1b 86 64 78 fa 29 a8 31 6c 57 b3 ff 89 ce 37 f9 f5 7a 39 3d 9d c2 67 ed e0 77 dd aa 62 9e 85 cb 68 9e 5d ad 3f ac 28 f9 8f 37 ab 07 fa 5c 8d 97 6f 82 e8 14 e5 15 82 21 53 d0 3a 2c a0 d0 bc ad c9 17 e8 98 05 45 74 a5 a7 03 ad c0 55 c2 82 45 f3 84 26 8d e6 b7 9e eb ee 48 a8 20 37 ba 7d 7a 79 26 39 a2 bc c6 ff 78 0a ac 99 2a 5e 9e 41 9d 30 68 88 f4 e5 d9 d1 89 8a f7 f1 60 5b 03 1c 03 6f fb 23 31 ac d5 e0 14 2b 74 a0 5e cb 57 6a 0d 56 4b c1 85 a3 47 4a 95 38 00 43 f4 cb 3f f4 0b 7c 41 03 b1 28 f4 37 cc 1f 56 ab bb f5 fd fd 32 fa 8a 5b b8 1f 2a 02 46 15 d3 70 11 d9 1f 2c dd f7 7f 01 fc 0d 70 ab 3b 34 64 ca b6 1f 1e 65 67 d3 d2 0c 2f 9b d5 05 20 9f 14 67 e3 d9 d9 2f bf 9e f3 19 e7 a7 93 f3 d9 6c 32 9e 4e a6 6c 3b d9 9e 8d 4b f2 fe 55 69 9e 1d fc cf fc c8 2f a3 68 fe 2e 49 22 00 48 e0 8b 2a b5 71 ad 62 0e 65 3f 82 4f 82 1b 6d 75 e9 a0 22 b3 58 51 90 3e 03 2e 91 7c 07 85 5d 00 c5 25 32 d7 1a 9a 5c a7 61 43 93 6c 14 3a 58 ef 1b a9 0d f5 07 36 25 f5 0b c1 4f 33 e8 32 60 18 59 62 8c 36 27 16 6a b4 96 ed 10 a8 a3 b1 d3 64 5d cd a4 8c 47 60 1b e4 a2 14 9c 4e 7d 00 49 8a 24 2a c2 ce c6 13 32 c2 a1 1d fd 28 48 03 44 d9 28 1b 30 c2 59 d0 dd 41 ed a8 95 c2 83 6e 81 13 91 8f f4 94 3e b3 72 14 20 db d6 81 70 94 59 43 4c ae a7 f1 10 fc 91 3e 1a 4a 5a 29 b0 9d 70 bc 22 b4 94 58 04 44 4c 39 1b 17 2a 3a 6a d8 38 85 dc 13 d7 c8 14 e5 a9 4b 5a ec 96 96 f8 a0 32 88 da 8a ec fe 0e 07 cc 20 8d a1 b2 e4 de d0 ee 02 4b d6 4a 97 06 ad cd e6 1e 98 ec 58 6f 8f 85 7e 8f 1f 98 3d 89 d4 6a 17 40 a8 74 bb ab 7c 09 35 7b c4 9f 78 56 b1 a6 e9 7d c2 18 00 9d 36 8f 8c d6 82 ea a5 be 1c 8c b0 a2 6e 24 5e d0 e6 14 43 47 87 0e 86 f8 63 13 c9 9b 8a 46 64 2b 76 54 6d 3d 2c af 14 a4 38 2c 2c c9 37 ad ad c8 dc 00 d2 7e 8c fc 68 94 e2 09 a1 22 31 5f 31 6d 28 b8 0e 25 5d 0d 2d 86 5a 28 51 b7 f5 a1 fe 9b 57 1f 87 be 51 9b 70 cf b8 93 b4 16 de ed 5e b7 27 54 ba a1 7f 5a 71 ac de 88 5d e5 68 2b bb 40 91 2c a3 7f 01 c1 61 bd cd f6 05 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 36duTr6+fyE$-;]K)v"b`S!>rLwhnus?*t_>^o.!N,[0MOYC\9\dYui>fwYj93pE
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:31:36 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeAccept-Ranges: bytesData Raw: 35 66 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 66 72 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 6e 65 2c 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 70 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 0a 3c 48 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 31 3e 0a 54 68 65 20 72 65 71 75 65 73 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 48 31 3e 4e 6f 6e 20 54 72 6f 75 76 c3 a9 3c 2f 48 31 3e 0a 4c 65 20 64 6f 63 75 6d 65 6e 74 20 64 65 6d 61 6e 64 c3 a9 20 6e 27 61 20 70 61 73 20 c3 a9 74 c3 a9 20 74 72 6f 75 76 c3 a9 20 73 75 72 20 63 65 20 73 65 72 76 65 75 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 48 31 3e 4e 6f 20 45 6e 63 6f 6e 74 72 61 64 6f 3c 2f 48 31 3e 0a 45 6c 20 64 6f 63 75 6d 65 6e 74 6f 20 73 6f 6c 69 63 69 74 61 64 6f 20 6e 6f 20 73 65 20 65 6e 63 6f 6e 74 72 c3 b3 20 65 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e 0a 3c 50 3e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 0a 57 65 62 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 69 74 61 6a 61 2e 78 79 7a 20 20 7c 20 20 50 6f 77 65 72 65 64 20 62 79 20 77 77 77 2e 6c 77 73 2e 66 72 20 20 7c 20 20 49 44 3a 20 33 66 37 32 34 31 63 32 36 39 33 38 34 61 66 39 37 30 38 35 32 35 66 33 65 37 33 34 36 64 33 39 0a 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 0a 3c 2f 48 54 4d 4c 3e 0a 0a 3c 21 2d 2d 0a 20 20 20 2d 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 68 61 73 20 61 64 64 65 64 20 61 20 63 6c 65 76 65 72 20 6e 65 77 0a 20 20 20 2d 20 22 66 65 61 74 75 72 65 22 20 74 6f 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 2e 20 49 66 20 74 68 65 20 74 65 78 74 20 6f 66 0a 20 20 20 2d 20 61 6e 20 65 72 72 6f 72 27 73 20 6d 65 73 73 61 67 65 20 69 73 20 22 74 6f 6f 20 73 6d 61 6c 6c 22 2c 20 73 70 65 63 69 66 69 63 61 6c 6c 79 0a 20 20 20 2d 20
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Mon, 30 Sep 2024 06:32:06 GMTContent-Type: text/html; charset=utf-8Content-Length: 153Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:32:12 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:32:14 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:32:17 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:32:19 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:32:51 GMTServer: Apache/2.4.6 (CentOS) PHP/7.2.34Content-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 76 36 68 69 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /v6hi/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:32:54 GMTServer: Apache/2.4.6 (CentOS) PHP/7.2.34Content-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 76 36 68 69 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /v6hi/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 06:32:57 GMTServer: Apache/2.4.6 (CentOS) PHP/7.2.34Content-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 76 36 68 69 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /v6hi/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Mon, 30 Sep 2024 06:33:33 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-09-30T06:33:38.7120932Z
Source: schtasks.exe, 00000004.00000002.3516006037.0000000003714000.00000004.10000000.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000002.3514610443.0000000002DC4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2176596569.0000000020CE4000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: http://cricketinsights.info/7r21/?GX4dS=Zcl8OC2U2mZSOodQP89hLxJaF9oxIylC3vQVS5j
Source: jsmAYDUnVBUZ.exe, 00000007.00000002.3515959197.0000000004E63000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.mynotebook.shop
Source: jsmAYDUnVBUZ.exe, 00000007.00000002.3515959197.0000000004E63000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.mynotebook.shop/3q2o/
Source: schtasks.exe, 00000004.00000002.3517346598.00000000075BE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: schtasks.exe, 00000004.00000002.3517346598.00000000075BE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: schtasks.exe, 00000004.00000002.3517346598.00000000075BE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: schtasks.exe, 00000004.00000002.3517346598.00000000075BE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: schtasks.exe, 00000004.00000002.3517346598.00000000075BE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: schtasks.exe, 00000004.00000002.3517346598.00000000075BE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: schtasks.exe, 00000004.00000002.3517346598.00000000075BE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: schtasks.exe, 00000004.00000002.3513571976.0000000000590000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: schtasks.exe, 00000004.00000002.3513571976.00000000005B3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: schtasks.exe, 00000004.00000002.3513571976.0000000000590000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: schtasks.exe, 00000004.00000002.3513571976.0000000000590000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033)
Source: schtasks.exe, 00000004.00000002.3513571976.0000000000590000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: schtasks.exe, 00000004.00000002.3513571976.0000000000590000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: schtasks.exe, 00000004.00000002.3513571976.0000000000590000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: schtasks.exe, 00000004.00000003.2064574437.0000000007598000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: schtasks.exe, 00000004.00000002.3517346598.00000000075BE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/

E-Banking Fraud

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1889137660.0000000003600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1888596212.00000000005B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3513291317.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3515959197.0000000004E10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3514458968.00000000027A0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3514584308.0000000000800000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3514539139.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1888521898.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1889137660.0000000003600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1888596212.00000000005B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3513291317.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000007.00000002.3515959197.0000000004E10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.3514458968.00000000027A0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3514584308.0000000000800000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3514539139.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1888521898.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: initial sample Static PE information: Filename: shipping documents_pdf.exe
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042C393 NtClose, 1_2_0042C393
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F735C0 NtCreateMutant,LdrInitializeThunk, 1_2_02F735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72B60 NtClose,LdrInitializeThunk, 1_2_02F72B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72DF0 NtQuerySystemInformation,LdrInitializeThunk, 1_2_02F72DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F74340 NtSetContextThread, 1_2_02F74340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F73090 NtSetValueKey, 1_2_02F73090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F73010 NtOpenDirectoryObject, 1_2_02F73010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F74650 NtSuspendThread, 1_2_02F74650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72AF0 NtWriteFile, 1_2_02F72AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72AD0 NtReadFile, 1_2_02F72AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72AB0 NtWaitForSingleObject, 1_2_02F72AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72BF0 NtAllocateVirtualMemory, 1_2_02F72BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72BE0 NtQueryValueKey, 1_2_02F72BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72BA0 NtEnumerateValueKey, 1_2_02F72BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72B80 NtQueryInformationFile, 1_2_02F72B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F739B0 NtGetContextThread, 1_2_02F739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72EE0 NtQueueApcThread, 1_2_02F72EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72EA0 NtAdjustPrivilegesToken, 1_2_02F72EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72E80 NtReadVirtualMemory, 1_2_02F72E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72E30 NtWriteVirtualMemory, 1_2_02F72E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72FE0 NtCreateFile, 1_2_02F72FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72FB0 NtResumeThread, 1_2_02F72FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72FA0 NtQuerySection, 1_2_02F72FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72F90 NtProtectVirtualMemory, 1_2_02F72F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72F60 NtCreateProcessEx, 1_2_02F72F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72F30 NtCreateSection, 1_2_02F72F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72CF0 NtOpenProcess, 1_2_02F72CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72CC0 NtQueryVirtualMemory, 1_2_02F72CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72CA0 NtQueryInformationToken, 1_2_02F72CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72C70 NtFreeVirtualMemory, 1_2_02F72C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72C60 NtCreateKey, 1_2_02F72C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72C00 NtQueryInformationProcess, 1_2_02F72C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72DD0 NtDelayExecution, 1_2_02F72DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72DB0 NtEnumerateKey, 1_2_02F72DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F73D70 NtOpenThread, 1_2_02F73D70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72D30 NtUnmapViewOfSection, 1_2_02F72D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72D10 NtMapViewOfSection, 1_2_02F72D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F73D10 NtOpenProcessToken, 1_2_02F73D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72D00 NtSetInformationFile, 1_2_02F72D00
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D74340 NtSetContextThread,LdrInitializeThunk, 4_2_02D74340
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D74650 NtSuspendThread,LdrInitializeThunk, 4_2_02D74650
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D735C0 NtCreateMutant,LdrInitializeThunk, 4_2_02D735C0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72AD0 NtReadFile,LdrInitializeThunk, 4_2_02D72AD0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72AF0 NtWriteFile,LdrInitializeThunk, 4_2_02D72AF0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72B60 NtClose,LdrInitializeThunk, 4_2_02D72B60
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D739B0 NtGetContextThread,LdrInitializeThunk, 4_2_02D739B0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72EE0 NtQueueApcThread,LdrInitializeThunk, 4_2_02D72EE0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72FE0 NtCreateFile,LdrInitializeThunk, 4_2_02D72FE0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72FB0 NtResumeThread,LdrInitializeThunk, 4_2_02D72FB0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72F30 NtCreateSection,LdrInitializeThunk, 4_2_02D72F30
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72CA0 NtQueryInformationToken,LdrInitializeThunk, 4_2_02D72CA0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72C70 NtFreeVirtualMemory,LdrInitializeThunk, 4_2_02D72C70
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72C60 NtCreateKey,LdrInitializeThunk, 4_2_02D72C60
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72DD0 NtDelayExecution,LdrInitializeThunk, 4_2_02D72DD0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72DF0 NtQuerySystemInformation,LdrInitializeThunk, 4_2_02D72DF0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72D10 NtMapViewOfSection,LdrInitializeThunk, 4_2_02D72D10
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72D30 NtUnmapViewOfSection,LdrInitializeThunk, 4_2_02D72D30
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D73090 NtSetValueKey, 4_2_02D73090
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D73010 NtOpenDirectoryObject, 4_2_02D73010
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72AB0 NtWaitForSingleObject, 4_2_02D72AB0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72BF0 NtAllocateVirtualMemory, 4_2_02D72BF0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72BE0 NtQueryValueKey, 4_2_02D72BE0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72B80 NtQueryInformationFile, 4_2_02D72B80
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72BA0 NtEnumerateValueKey, 4_2_02D72BA0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72E80 NtReadVirtualMemory, 4_2_02D72E80
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72EA0 NtAdjustPrivilegesToken, 4_2_02D72EA0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72E30 NtWriteVirtualMemory, 4_2_02D72E30
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72F90 NtProtectVirtualMemory, 4_2_02D72F90
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72FA0 NtQuerySection, 4_2_02D72FA0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72F60 NtCreateProcessEx, 4_2_02D72F60
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72CC0 NtQueryVirtualMemory, 4_2_02D72CC0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72CF0 NtOpenProcess, 4_2_02D72CF0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72C00 NtQueryInformationProcess, 4_2_02D72C00
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72DB0 NtEnumerateKey, 4_2_02D72DB0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D73D70 NtOpenThread, 4_2_02D73D70
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D73D10 NtOpenProcessToken, 4_2_02D73D10
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D72D00 NtSetInformationFile, 4_2_02D72D00
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00429060 NtClose, 4_2_00429060
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00428D60 NtCreateFile, 4_2_00428D60
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00428ED0 NtReadFile, 4_2_00428ED0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00428FC0 NtDeleteFile, 4_2_00428FC0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00A6FBEF NtResumeThread, 4_2_00A6FBEF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004183A3 1_2_004183A3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004030A5 1_2_004030A5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004030B0 1_2_004030B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042E963 1_2_0042E963
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040216E 1_2_0040216E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402170 1_2_00402170
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401290 1_2_00401290
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402310 1_2_00402310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402BC0 1_2_00402BC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FBF3 1_2_0040FBF3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402BBC 1_2_00402BBC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00416583 1_2_00416583
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402660 1_2_00402660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FE13 1_2_0040FE13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040DE93 1_2_0040DE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5D2F0 1_2_02F5D2F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5B2C0 1_2_02F5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC02C0 1_2_02FC02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F452A0 1_2_02F452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_030003E6 1_2_030003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4E3F0 1_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F8739A 1_2_02F8739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFA352 1_2_02FFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2D34C 1_2_02F2D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF132D 1_2_02FF132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF70E9 1_2_02FF70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFF0E0 1_2_02FFF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEF0CC 1_2_02FEF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0300B16B 1_2_0300B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_030001AA 1_2_030001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF81CC 1_2_02FF81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4B1B0 1_2_02F4B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F7516C 1_2_02F7516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC8158 1_2_02FC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FDA118 1_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F30100 1_2_02F30100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5C6E0 1_2_02F5C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF16CC 1_2_02FF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3C7C0 1_2_02F3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFF7B0 1_2_02FFF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F64750 1_2_02F64750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEE4F6 1_2_02FEE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03000591 1_2_03000591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F31460 1_2_02F31460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF2446 1_2_02FF2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFF43F 1_2_02FFF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FDD5B0 1_2_02FDD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF7571 1_2_02FF7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40535 1_2_02F40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEDAC6 1_2_02FEDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FDDAAC 1_2_02FDDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F85AA0 1_2_02F85AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3EA80 1_2_02F3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB3A6C 1_2_02FB3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFFA49 1_2_02FFFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF7A46 1_2_02FF7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB5BF0 1_2_02FB5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F7DBF9 1_2_02F7DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF6BD7 1_2_02FF6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5FB80 1_2_02F5FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFFB76 1_2_02FFFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFAB40 1_2_02FFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6E8F0 1_2_02F6E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F438E0 1_2_02F438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F268B8 1_2_02F268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0300A9A6 1_2_0300A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F42840 1_2_02F42840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4A840 1_2_02F4A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAD800 1_2_02FAD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F429A0 1_2_02F429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F56962 1_2_02F56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F49950 1_2_02F49950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5B950 1_2_02F5B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFEEDB 1_2_02FFEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F49EB0 1_2_02F49EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F52E90 1_2_02F52E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFCE93 1_2_02FFCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40E59 1_2_02F40E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFEE26 1_2_02FFEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F32FC8 1_2_02F32FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFFFB1 1_2_02FFFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FBEFA0 1_2_02FBEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41F92 1_2_02F41F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB4F40 1_2_02FB4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F60F30 1_2_02F60F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F82F28 1_2_02F82F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFFF09 1_2_02FFFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F30CF2 1_2_02F30CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFFCF2 1_2_02FFFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0CB5 1_2_02FE0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB9C32 1_2_02FB9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40C00 1_2_02F40C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3ADE0 1_2_02F3ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5FDC0 1_2_02F5FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F58DBF 1_2_02F58DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF7D73 1_2_02FF7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF1D5A 1_2_02FF1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F43D40 1_2_02F43D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4AD00 1_2_02F4AD00
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A3128A 2_2_02A3128A
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A3325A 2_2_02A3325A
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A3303A 2_2_02A3303A
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A399CA 2_2_02A399CA
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A51DAA 2_2_02A51DAA
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D5B2C0 4_2_02D5B2C0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D5D2F0 4_2_02D5D2F0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DE12ED 4_2_02DE12ED
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D452A0 4_2_02D452A0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DE0274 4_2_02DE0274
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02E003E6 4_2_02E003E6
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D4E3F0 4_2_02D4E3F0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D8739A 4_2_02D8739A
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFA352 4_2_02DFA352
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D2D34C 4_2_02D2D34C
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DF132D 4_2_02DF132D
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DEF0CC 4_2_02DEF0CC
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D470C0 4_2_02D470C0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DF70E9 4_2_02DF70E9
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFF0E0 4_2_02DFF0E0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DF81CC 4_2_02DF81CC
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02E001AA 4_2_02E001AA
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D4B1B0 4_2_02D4B1B0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02E0B16B 4_2_02E0B16B
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D2F172 4_2_02D2F172
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D7516C 4_2_02D7516C
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DDA118 4_2_02DDA118
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D30100 4_2_02D30100
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DF16CC 4_2_02DF16CC
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D5C6E0 4_2_02D5C6E0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D3C7C0 4_2_02D3C7C0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFF7B0 4_2_02DFF7B0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D64750 4_2_02D64750
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D40770 4_2_02D40770
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DEE4F6 4_2_02DEE4F6
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DF2446 4_2_02DF2446
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D31460 4_2_02D31460
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFF43F 4_2_02DFF43F
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DDD5B0 4_2_02DDD5B0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02E00591 4_2_02E00591
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DF7571 4_2_02DF7571
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D40535 4_2_02D40535
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DEDAC6 4_2_02DEDAC6
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D3EA80 4_2_02D3EA80
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DDDAAC 4_2_02DDDAAC
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D85AA0 4_2_02D85AA0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFFA49 4_2_02DFFA49
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DF7A46 4_2_02DF7A46
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DB3A6C 4_2_02DB3A6C
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DF6BD7 4_2_02DF6BD7
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D7DBF9 4_2_02D7DBF9
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D5FB80 4_2_02D5FB80
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFAB40 4_2_02DFAB40
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFFB76 4_2_02DFFB76
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D6E8F0 4_2_02D6E8F0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D438E0 4_2_02D438E0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D268B8 4_2_02D268B8
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D42840 4_2_02D42840
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D4A840 4_2_02D4A840
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DAD800 4_2_02DAD800
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02E0A9A6 4_2_02E0A9A6
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D429A0 4_2_02D429A0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D49950 4_2_02D49950
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D5B950 4_2_02D5B950
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D56962 4_2_02D56962
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFEEDB 4_2_02DFEEDB
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D52E90 4_2_02D52E90
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFCE93 4_2_02DFCE93
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D49EB0 4_2_02D49EB0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D40E59 4_2_02D40E59
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFEE26 4_2_02DFEE26
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D32FC8 4_2_02D32FC8
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D41F92 4_2_02D41F92
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFFFB1 4_2_02DFFFB1
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DB4F40 4_2_02DB4F40
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFFF09 4_2_02DFFF09
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D60F30 4_2_02D60F30
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D82F28 4_2_02D82F28
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D30CF2 4_2_02D30CF2
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DFFCF2 4_2_02DFFCF2
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DE0CB5 4_2_02DE0CB5
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D40C00 4_2_02D40C00
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DB9C32 4_2_02DB9C32
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D5FDC0 4_2_02D5FDC0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D3ADE0 4_2_02D3ADE0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D58DBF 4_2_02D58DBF
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DF1D5A 4_2_02DF1D5A
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D43D40 4_2_02D43D40
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02DF7D73 4_2_02DF7D73
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D4AD00 4_2_02D4AD00
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_004119C0 4_2_004119C0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00415070 4_2_00415070
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00413250 4_2_00413250
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_0042B630 4_2_0042B630
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_0040C8C0 4_2_0040C8C0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_0040CAE0 4_2_0040CAE0
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_0040AB60 4_2_0040AB60
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00A6E365 4_2_00A6E365
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00A6E484 4_2_00A6E484
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00A6D888 4_2_00A6D888
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00A6CB18 4_2_00A6CB18
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 7_2_04E204FF 7_2_04E204FF
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 7_2_04E28CAF 7_2_04E28CAF
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 7_2_04E255FF 7_2_04E255FF
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 7_2_04E26E8F 7_2_04E26E8F
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 7_2_04E1E79F 7_2_04E1E79F
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 7_2_04E2071F 7_2_04E2071F
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 7_2_04E3F26F 7_2_04E3F26F
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02F87E54 appears 93 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02FAEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02FBF290 appears 103 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02F75130 appears 36 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 02F2B970 appears 250 times
Source: C:\Windows\SysWOW64\schtasks.exe Code function: String function: 02D75130 appears 36 times
Source: C:\Windows\SysWOW64\schtasks.exe Code function: String function: 02DBF290 appears 103 times
Source: C:\Windows\SysWOW64\schtasks.exe Code function: String function: 02D2B970 appears 250 times
Source: C:\Windows\SysWOW64\schtasks.exe Code function: String function: 02D87E54 appears 86 times
Source: C:\Windows\SysWOW64\schtasks.exe Code function: String function: 02DAEA12 appears 85 times
Source: shipping documents_pdf.exe, 00000000.00000003.1714978264.0000000004553000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs shipping documents_pdf.exe
Source: shipping documents_pdf.exe, 00000000.00000003.1714350173.00000000046FD000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs shipping documents_pdf.exe
Source: shipping documents_pdf.exe, 00000000.00000003.1715101401.00000000046FD000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs shipping documents_pdf.exe
Source: shipping documents_pdf.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1889137660.0000000003600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1888596212.00000000005B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3513291317.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000007.00000002.3515959197.0000000004E10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.3514458968.00000000027A0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3514584308.0000000000800000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3514539139.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1888521898.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/2@10/8
Source: C:\Users\user\Desktop\shipping documents_pdf.exe File created: C:\Users\user\AppData\Local\Temp\ectosphere Jump to behavior
Source: shipping documents_pdf.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\shipping documents_pdf.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: schtasks.exe, 00000004.00000002.3513571976.00000000005D2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOIN@+]ENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: schtasks.exe, 00000004.00000002.3513571976.00000000005F3000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000003.2065695531.00000000005F3000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: shipping documents_pdf.exe ReversingLabs: Detection: 23%
Source: shipping documents_pdf.exe Virustotal: Detection: 32%
Source: C:\Users\user\Desktop\shipping documents_pdf.exe File read: C:\Users\user\Desktop\shipping documents_pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\shipping documents_pdf.exe "C:\Users\user\Desktop\shipping documents_pdf.exe"
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\shipping documents_pdf.exe"
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\SysWOW64\schtasks.exe"
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\shipping documents_pdf.exe" Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\SysWOW64\schtasks.exe" Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: shipping documents_pdf.exe Static file information: File size 1401815 > 1048576
Source: Binary string: schtasks.pdb source: svchost.exe, 00000001.00000003.1856978950.000000000081A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1856978950.0000000000849000.00000004.00000020.00020000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3513935130.0000000000DA7000.00000004.00000020.00020000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3513935130.0000000000DE4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: jsmAYDUnVBUZ.exe, 00000002.00000000.1811498735.00000000007EE000.00000002.00000001.01000000.00000004.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000002.3513782803.00000000007EE000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: shipping documents_pdf.exe, 00000000.00000003.1713864417.0000000004430000.00000004.00001000.00020000.00000000.sdmp, shipping documents_pdf.exe, 00000000.00000003.1714725972.00000000045D0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1888759141.000000000309E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1888759141.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1791914003.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1793997709.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000002.3514938661.0000000002E9E000.00000040.00001000.00020000.00000000.sdmp, schtasks.exe, 00000004.00000003.1888639333.00000000008B7000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000002.3514938661.0000000002D00000.00000040.00001000.00020000.00000000.sdmp, schtasks.exe, 00000004.00000003.1890606069.0000000002B50000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: shipping documents_pdf.exe, 00000000.00000003.1713864417.0000000004430000.00000004.00001000.00020000.00000000.sdmp, shipping documents_pdf.exe, 00000000.00000003.1714725972.00000000045D0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1888759141.000000000309E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1888759141.0000000002F00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1791914003.0000000000A00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1793997709.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, schtasks.exe, 00000004.00000002.3514938661.0000000002E9E000.00000040.00001000.00020000.00000000.sdmp, schtasks.exe, 00000004.00000003.1888639333.00000000008B7000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000002.3514938661.0000000002D00000.00000040.00001000.00020000.00000000.sdmp, schtasks.exe, 00000004.00000003.1890606069.0000000002B50000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: schtasks.exe, 00000004.00000002.3513571976.0000000000573000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000002.3516006037.000000000332C000.00000004.10000000.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000002.3514610443.00000000029DC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2176596569.00000000208FC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: schtasks.pdbGCTL source: svchost.exe, 00000001.00000003.1856978950.000000000081A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1856978950.0000000000849000.00000004.00000020.00020000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3513935130.0000000000DA7000.00000004.00000020.00020000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3513935130.0000000000DE4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: schtasks.exe, 00000004.00000002.3513571976.0000000000573000.00000004.00000020.00020000.00000000.sdmp, schtasks.exe, 00000004.00000002.3516006037.000000000332C000.00000004.10000000.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000002.3514610443.00000000029DC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2176596569.00000000208FC000.00000004.80000000.00040000.00000000.sdmp
Source: shipping documents_pdf.exe Static PE information: real checksum: 0xa2135 should be: 0x15b5ba
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041185C push ebp; retf 1_2_0041185D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00414862 push ss; ret 1_2_00414865
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040691A push FFFFFFC2h; retf 1_2_0040691C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00418AAC push es; ret 1_2_00418AC9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00403330 push eax; ret 1_2_00403332
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004163C3 push esi; iretd 1_2_004163E8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00415CDE push ebx; ret 1_2_00415CF5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00404C82 push ds; ret 1_2_00404C86
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041555B push eax; retf 1_2_0041555F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00411720 push ebx; retf 1_2_0041174B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F309AD push ecx; mov dword ptr [esp], ecx 1_2_02F309B6
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A2AA4C push D06BF866h; retf 2_2_02A2AA51
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A34B67 push ebx; retf 2_2_02A34B92
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A2A8F9 push ebp; retf 2_2_02A2A91D
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A280C9 push ds; ret 2_2_02A280CD
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A3980A push esi; iretd 2_2_02A3982F
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A389A2 push eax; retf 2_2_02A389A6
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A39125 push ebx; ret 2_2_02A3913C
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A2A951 push ebp; retf 2_2_02A2A91D
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A3BEF3 push es; ret 2_2_02A3BF10
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A34CA3 push ebp; retf 2_2_02A34CA4
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A37CA9 push ss; ret 2_2_02A37CAC
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Code function: 2_2_02A29D61 push FFFFFFC2h; retf 2_2_02A29D63
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_02D309AD push ecx; mov dword ptr [esp], ecx 4_2_02D309B6
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00413090 push esi; iretd 4_2_004130B5
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_00412228 push eax; retf 4_2_0041222C
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_0040E3ED push ebx; retf 4_2_0040E418
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_0040E529 push ebp; retf 4_2_0040E52A
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_0041152F push ss; ret 4_2_00411532
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_004035E7 push FFFFFFC2h; retf 4_2_004035E9
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_0041B632 push cs; ret 4_2_0041B6F1

Boot Survival

barindex
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\SysWOW64\schtasks.exe"
Source: C:\Windows\SysWOW64\schtasks.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\shipping documents_pdf.exe API/Special instruction interceptor: Address: 418B274
Source: C:\Windows\SysWOW64\schtasks.exe API/Special instruction interceptor: Address: 7FFE2220D324
Source: C:\Windows\SysWOW64\schtasks.exe API/Special instruction interceptor: Address: 7FFE2220D944
Source: C:\Windows\SysWOW64\schtasks.exe API/Special instruction interceptor: Address: 7FFE2220D504
Source: C:\Windows\SysWOW64\schtasks.exe API/Special instruction interceptor: Address: 7FFE2220D544
Source: C:\Windows\SysWOW64\schtasks.exe API/Special instruction interceptor: Address: 7FFE2220D1E4
Source: C:\Windows\SysWOW64\schtasks.exe API/Special instruction interceptor: Address: 7FFE22210154
Source: C:\Windows\SysWOW64\schtasks.exe API/Special instruction interceptor: Address: 7FFE2220DA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00417CED rdtsc 1_2_00417CED
Source: C:\Windows\SysWOW64\schtasks.exe Window / User API: threadDelayed 9836 Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\schtasks.exe API coverage: 2.8 %
Source: C:\Windows\SysWOW64\schtasks.exe TID: 5840 Thread sleep count: 137 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe TID: 5840 Thread sleep time: -274000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe TID: 5840 Thread sleep count: 9836 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe TID: 5840 Thread sleep time: -19672000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe TID: 2032 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe TID: 2032 Thread sleep time: -33000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\schtasks.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\schtasks.exe Code function: 4_2_0041C2E0 FindFirstFileW,FindNextFileW,FindClose, 4_2_0041C2E0
Source: schtasks.exe, 00000004.00000002.3513571976.0000000000573000.00000004.00000020.00020000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000002.3514069598.00000000008FF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2177904539.00000253A08DE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00417CED rdtsc 1_2_00417CED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00417533 LdrLoadDll, 1_2_00417533
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEF2F8 mov eax, dword ptr fs:[00000030h] 1_2_02FEF2F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F292FF mov eax, dword ptr fs:[00000030h] 1_2_02F292FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE12ED mov eax, dword ptr fs:[00000030h] 1_2_02FE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F402E1 mov eax, dword ptr fs:[00000030h] 1_2_02F402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F402E1 mov eax, dword ptr fs:[00000030h] 1_2_02F402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F402E1 mov eax, dword ptr fs:[00000030h] 1_2_02F402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B2D3 mov eax, dword ptr fs:[00000030h] 1_2_02F2B2D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B2D3 mov eax, dword ptr fs:[00000030h] 1_2_02F2B2D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B2D3 mov eax, dword ptr fs:[00000030h] 1_2_02F2B2D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5F2D0 mov eax, dword ptr fs:[00000030h] 1_2_02F5F2D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5F2D0 mov eax, dword ptr fs:[00000030h] 1_2_02F5F2D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 1_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 1_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 1_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 1_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A2C3 mov eax, dword ptr fs:[00000030h] 1_2_02F3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5B2C0 mov eax, dword ptr fs:[00000030h] 1_2_02F5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5B2C0 mov eax, dword ptr fs:[00000030h] 1_2_02F5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5B2C0 mov eax, dword ptr fs:[00000030h] 1_2_02F5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5B2C0 mov eax, dword ptr fs:[00000030h] 1_2_02F5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5B2C0 mov eax, dword ptr fs:[00000030h] 1_2_02F5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5B2C0 mov eax, dword ptr fs:[00000030h] 1_2_02F5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5B2C0 mov eax, dword ptr fs:[00000030h] 1_2_02F5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F392C5 mov eax, dword ptr fs:[00000030h] 1_2_02F392C5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F392C5 mov eax, dword ptr fs:[00000030h] 1_2_02F392C5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03005341 mov eax, dword ptr fs:[00000030h] 1_2_03005341
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB92BC mov eax, dword ptr fs:[00000030h] 1_2_02FB92BC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB92BC mov eax, dword ptr fs:[00000030h] 1_2_02FB92BC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB92BC mov ecx, dword ptr fs:[00000030h] 1_2_02FB92BC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB92BC mov ecx, dword ptr fs:[00000030h] 1_2_02FB92BC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F402A0 mov eax, dword ptr fs:[00000030h] 1_2_02F402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F402A0 mov eax, dword ptr fs:[00000030h] 1_2_02F402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F452A0 mov eax, dword ptr fs:[00000030h] 1_2_02F452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F452A0 mov eax, dword ptr fs:[00000030h] 1_2_02F452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F452A0 mov eax, dword ptr fs:[00000030h] 1_2_02F452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F452A0 mov eax, dword ptr fs:[00000030h] 1_2_02F452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF92A6 mov eax, dword ptr fs:[00000030h] 1_2_02FF92A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF92A6 mov eax, dword ptr fs:[00000030h] 1_2_02FF92A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF92A6 mov eax, dword ptr fs:[00000030h] 1_2_02FF92A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF92A6 mov eax, dword ptr fs:[00000030h] 1_2_02FF92A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 1_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC62A0 mov ecx, dword ptr fs:[00000030h] 1_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 1_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 1_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 1_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC62A0 mov eax, dword ptr fs:[00000030h] 1_2_02FC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC72A0 mov eax, dword ptr fs:[00000030h] 1_2_02FC72A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC72A0 mov eax, dword ptr fs:[00000030h] 1_2_02FC72A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6329E mov eax, dword ptr fs:[00000030h] 1_2_02F6329E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6329E mov eax, dword ptr fs:[00000030h] 1_2_02F6329E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6E284 mov eax, dword ptr fs:[00000030h] 1_2_02F6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6E284 mov eax, dword ptr fs:[00000030h] 1_2_02F6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB0283 mov eax, dword ptr fs:[00000030h] 1_2_02FB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB0283 mov eax, dword ptr fs:[00000030h] 1_2_02FB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB0283 mov eax, dword ptr fs:[00000030h] 1_2_02FB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F59274 mov eax, dword ptr fs:[00000030h] 1_2_02F59274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F71270 mov eax, dword ptr fs:[00000030h] 1_2_02F71270
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F71270 mov eax, dword ptr fs:[00000030h] 1_2_02F71270
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE0274 mov eax, dword ptr fs:[00000030h] 1_2_02FE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F34260 mov eax, dword ptr fs:[00000030h] 1_2_02F34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F34260 mov eax, dword ptr fs:[00000030h] 1_2_02F34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F34260 mov eax, dword ptr fs:[00000030h] 1_2_02F34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFD26B mov eax, dword ptr fs:[00000030h] 1_2_02FFD26B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFD26B mov eax, dword ptr fs:[00000030h] 1_2_02FFD26B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2826B mov eax, dword ptr fs:[00000030h] 1_2_02F2826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0300539D mov eax, dword ptr fs:[00000030h] 1_2_0300539D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2A250 mov eax, dword ptr fs:[00000030h] 1_2_02F2A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEB256 mov eax, dword ptr fs:[00000030h] 1_2_02FEB256
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEB256 mov eax, dword ptr fs:[00000030h] 1_2_02FEB256
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F36259 mov eax, dword ptr fs:[00000030h] 1_2_02F36259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F29240 mov eax, dword ptr fs:[00000030h] 1_2_02F29240
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F29240 mov eax, dword ptr fs:[00000030h] 1_2_02F29240
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB8243 mov eax, dword ptr fs:[00000030h] 1_2_02FB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB8243 mov ecx, dword ptr fs:[00000030h] 1_2_02FB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6724D mov eax, dword ptr fs:[00000030h] 1_2_02F6724D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2823B mov eax, dword ptr fs:[00000030h] 1_2_02F2823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_030053FC mov eax, dword ptr fs:[00000030h] 1_2_030053FC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F67208 mov eax, dword ptr fs:[00000030h] 1_2_02F67208
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F67208 mov eax, dword ptr fs:[00000030h] 1_2_02F67208
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4E3F0 mov eax, dword ptr fs:[00000030h] 1_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4E3F0 mov eax, dword ptr fs:[00000030h] 1_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4E3F0 mov eax, dword ptr fs:[00000030h] 1_2_02F4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F663FF mov eax, dword ptr fs:[00000030h] 1_2_02F663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEF3E6 mov eax, dword ptr fs:[00000030h] 1_2_02FEF3E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F403E9 mov eax, dword ptr fs:[00000030h] 1_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F403E9 mov eax, dword ptr fs:[00000030h] 1_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F403E9 mov eax, dword ptr fs:[00000030h] 1_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F403E9 mov eax, dword ptr fs:[00000030h] 1_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F403E9 mov eax, dword ptr fs:[00000030h] 1_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F403E9 mov eax, dword ptr fs:[00000030h] 1_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F403E9 mov eax, dword ptr fs:[00000030h] 1_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F403E9 mov eax, dword ptr fs:[00000030h] 1_2_02F403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03005227 mov eax, dword ptr fs:[00000030h] 1_2_03005227
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEB3D0 mov ecx, dword ptr fs:[00000030h] 1_2_02FEB3D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEC3CD mov eax, dword ptr fs:[00000030h] 1_2_02FEC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F383C0 mov eax, dword ptr fs:[00000030h] 1_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F383C0 mov eax, dword ptr fs:[00000030h] 1_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F383C0 mov eax, dword ptr fs:[00000030h] 1_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F383C0 mov eax, dword ptr fs:[00000030h] 1_2_02F383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB63C0 mov eax, dword ptr fs:[00000030h] 1_2_02FB63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F533A5 mov eax, dword ptr fs:[00000030h] 1_2_02F533A5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F633A0 mov eax, dword ptr fs:[00000030h] 1_2_02F633A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F633A0 mov eax, dword ptr fs:[00000030h] 1_2_02F633A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F8739A mov eax, dword ptr fs:[00000030h] 1_2_02F8739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F8739A mov eax, dword ptr fs:[00000030h] 1_2_02F8739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F28397 mov eax, dword ptr fs:[00000030h] 1_2_02F28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F28397 mov eax, dword ptr fs:[00000030h] 1_2_02F28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F28397 mov eax, dword ptr fs:[00000030h] 1_2_02F28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2E388 mov eax, dword ptr fs:[00000030h] 1_2_02F2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2E388 mov eax, dword ptr fs:[00000030h] 1_2_02F2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2E388 mov eax, dword ptr fs:[00000030h] 1_2_02F2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5438F mov eax, dword ptr fs:[00000030h] 1_2_02F5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5438F mov eax, dword ptr fs:[00000030h] 1_2_02F5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FD437C mov eax, dword ptr fs:[00000030h] 1_2_02FD437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03005283 mov eax, dword ptr fs:[00000030h] 1_2_03005283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F37370 mov eax, dword ptr fs:[00000030h] 1_2_02F37370
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F37370 mov eax, dword ptr fs:[00000030h] 1_2_02F37370
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F37370 mov eax, dword ptr fs:[00000030h] 1_2_02F37370
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEF367 mov eax, dword ptr fs:[00000030h] 1_2_02FEF367
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F29353 mov eax, dword ptr fs:[00000030h] 1_2_02F29353
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F29353 mov eax, dword ptr fs:[00000030h] 1_2_02F29353
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB035C mov eax, dword ptr fs:[00000030h] 1_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB035C mov eax, dword ptr fs:[00000030h] 1_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB035C mov eax, dword ptr fs:[00000030h] 1_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB035C mov ecx, dword ptr fs:[00000030h] 1_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB035C mov eax, dword ptr fs:[00000030h] 1_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB035C mov eax, dword ptr fs:[00000030h] 1_2_02FB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FFA352 mov eax, dword ptr fs:[00000030h] 1_2_02FFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB2349 mov eax, dword ptr fs:[00000030h] 1_2_02FB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2D34C mov eax, dword ptr fs:[00000030h] 1_2_02F2D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2D34C mov eax, dword ptr fs:[00000030h] 1_2_02F2D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F27330 mov eax, dword ptr fs:[00000030h] 1_2_02F27330
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF132D mov eax, dword ptr fs:[00000030h] 1_2_02FF132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF132D mov eax, dword ptr fs:[00000030h] 1_2_02FF132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5F32A mov eax, dword ptr fs:[00000030h] 1_2_02F5F32A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2C310 mov ecx, dword ptr fs:[00000030h] 1_2_02F2C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_030052E2 mov eax, dword ptr fs:[00000030h] 1_2_030052E2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F50310 mov ecx, dword ptr fs:[00000030h] 1_2_02F50310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB930B mov eax, dword ptr fs:[00000030h] 1_2_02FB930B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB930B mov eax, dword ptr fs:[00000030h] 1_2_02FB930B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB930B mov eax, dword ptr fs:[00000030h] 1_2_02FB930B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6A30B mov eax, dword ptr fs:[00000030h] 1_2_02F6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6A30B mov eax, dword ptr fs:[00000030h] 1_2_02F6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6A30B mov eax, dword ptr fs:[00000030h] 1_2_02F6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2C0F0 mov eax, dword ptr fs:[00000030h] 1_2_02F2C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F720F0 mov ecx, dword ptr fs:[00000030h] 1_2_02F720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F550E4 mov eax, dword ptr fs:[00000030h] 1_2_02F550E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F550E4 mov ecx, dword ptr fs:[00000030h] 1_2_02F550E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2A0E3 mov ecx, dword ptr fs:[00000030h] 1_2_02F2A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F380E9 mov eax, dword ptr fs:[00000030h] 1_2_02F380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB60E0 mov eax, dword ptr fs:[00000030h] 1_2_02FB60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB20DE mov eax, dword ptr fs:[00000030h] 1_2_02FB20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F590DB mov eax, dword ptr fs:[00000030h] 1_2_02F590DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov ecx, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov ecx, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov ecx, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov ecx, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F470C0 mov eax, dword ptr fs:[00000030h] 1_2_02F470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAD0C0 mov eax, dword ptr fs:[00000030h] 1_2_02FAD0C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAD0C0 mov eax, dword ptr fs:[00000030h] 1_2_02FAD0C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF60B8 mov eax, dword ptr fs:[00000030h] 1_2_02FF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF60B8 mov ecx, dword ptr fs:[00000030h] 1_2_02FF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03005152 mov eax, dword ptr fs:[00000030h] 1_2_03005152
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC80A8 mov eax, dword ptr fs:[00000030h] 1_2_02FC80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F35096 mov eax, dword ptr fs:[00000030h] 1_2_02F35096
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5D090 mov eax, dword ptr fs:[00000030h] 1_2_02F5D090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5D090 mov eax, dword ptr fs:[00000030h] 1_2_02F5D090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6909C mov eax, dword ptr fs:[00000030h] 1_2_02F6909C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3208A mov eax, dword ptr fs:[00000030h] 1_2_02F3208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FBD080 mov eax, dword ptr fs:[00000030h] 1_2_02FBD080
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FBD080 mov eax, dword ptr fs:[00000030h] 1_2_02FBD080
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2D08D mov eax, dword ptr fs:[00000030h] 1_2_02F2D08D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov ecx, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F41070 mov eax, dword ptr fs:[00000030h] 1_2_02F41070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5C073 mov eax, dword ptr fs:[00000030h] 1_2_02F5C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAD070 mov ecx, dword ptr fs:[00000030h] 1_2_02FAD070
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB106E mov eax, dword ptr fs:[00000030h] 1_2_02FB106E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F32050 mov eax, dword ptr fs:[00000030h] 1_2_02F32050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FD705E mov ebx, dword ptr fs:[00000030h] 1_2_02FD705E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FD705E mov eax, dword ptr fs:[00000030h] 1_2_02FD705E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5B052 mov eax, dword ptr fs:[00000030h] 1_2_02F5B052
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB6050 mov eax, dword ptr fs:[00000030h] 1_2_02FB6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF903E mov eax, dword ptr fs:[00000030h] 1_2_02FF903E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF903E mov eax, dword ptr fs:[00000030h] 1_2_02FF903E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF903E mov eax, dword ptr fs:[00000030h] 1_2_02FF903E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF903E mov eax, dword ptr fs:[00000030h] 1_2_02FF903E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_030051CB mov eax, dword ptr fs:[00000030h] 1_2_030051CB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2A020 mov eax, dword ptr fs:[00000030h] 1_2_02F2A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2C020 mov eax, dword ptr fs:[00000030h] 1_2_02F2C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4E016 mov eax, dword ptr fs:[00000030h] 1_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4E016 mov eax, dword ptr fs:[00000030h] 1_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4E016 mov eax, dword ptr fs:[00000030h] 1_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4E016 mov eax, dword ptr fs:[00000030h] 1_2_02F4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_030061E5 mov eax, dword ptr fs:[00000030h] 1_2_030061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB4000 mov ecx, dword ptr fs:[00000030h] 1_2_02FB4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FD71F9 mov esi, dword ptr fs:[00000030h] 1_2_02FD71F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F601F8 mov eax, dword ptr fs:[00000030h] 1_2_02F601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F551EF mov eax, dword ptr fs:[00000030h] 1_2_02F551EF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F351ED mov eax, dword ptr fs:[00000030h] 1_2_02F351ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6D1D0 mov eax, dword ptr fs:[00000030h] 1_2_02F6D1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6D1D0 mov ecx, dword ptr fs:[00000030h] 1_2_02F6D1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 1_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 1_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAE1D0 mov ecx, dword ptr fs:[00000030h] 1_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 1_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAE1D0 mov eax, dword ptr fs:[00000030h] 1_2_02FAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF61C3 mov eax, dword ptr fs:[00000030h] 1_2_02FF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF61C3 mov eax, dword ptr fs:[00000030h] 1_2_02FF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4B1B0 mov eax, dword ptr fs:[00000030h] 1_2_02F4B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE11A4 mov eax, dword ptr fs:[00000030h] 1_2_02FE11A4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE11A4 mov eax, dword ptr fs:[00000030h] 1_2_02FE11A4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE11A4 mov eax, dword ptr fs:[00000030h] 1_2_02FE11A4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FE11A4 mov eax, dword ptr fs:[00000030h] 1_2_02FE11A4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03005060 mov eax, dword ptr fs:[00000030h] 1_2_03005060
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB019F mov eax, dword ptr fs:[00000030h] 1_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB019F mov eax, dword ptr fs:[00000030h] 1_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB019F mov eax, dword ptr fs:[00000030h] 1_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB019F mov eax, dword ptr fs:[00000030h] 1_2_02FB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2A197 mov eax, dword ptr fs:[00000030h] 1_2_02F2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2A197 mov eax, dword ptr fs:[00000030h] 1_2_02F2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2A197 mov eax, dword ptr fs:[00000030h] 1_2_02F2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F87190 mov eax, dword ptr fs:[00000030h] 1_2_02F87190
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F70185 mov eax, dword ptr fs:[00000030h] 1_2_02F70185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEC188 mov eax, dword ptr fs:[00000030h] 1_2_02FEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEC188 mov eax, dword ptr fs:[00000030h] 1_2_02FEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F172 mov eax, dword ptr fs:[00000030h] 1_2_02F2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC9179 mov eax, dword ptr fs:[00000030h] 1_2_02FC9179
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F37152 mov eax, dword ptr fs:[00000030h] 1_2_02F37152
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2C156 mov eax, dword ptr fs:[00000030h] 1_2_02F2C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC8158 mov eax, dword ptr fs:[00000030h] 1_2_02FC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F36154 mov eax, dword ptr fs:[00000030h] 1_2_02F36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F36154 mov eax, dword ptr fs:[00000030h] 1_2_02F36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC4144 mov eax, dword ptr fs:[00000030h] 1_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC4144 mov eax, dword ptr fs:[00000030h] 1_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC4144 mov ecx, dword ptr fs:[00000030h] 1_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC4144 mov eax, dword ptr fs:[00000030h] 1_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC4144 mov eax, dword ptr fs:[00000030h] 1_2_02FC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F29148 mov eax, dword ptr fs:[00000030h] 1_2_02F29148
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F29148 mov eax, dword ptr fs:[00000030h] 1_2_02F29148
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F29148 mov eax, dword ptr fs:[00000030h] 1_2_02F29148
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F29148 mov eax, dword ptr fs:[00000030h] 1_2_02F29148
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC3140 mov eax, dword ptr fs:[00000030h] 1_2_02FC3140
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC3140 mov eax, dword ptr fs:[00000030h] 1_2_02FC3140
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC3140 mov eax, dword ptr fs:[00000030h] 1_2_02FC3140
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F31131 mov eax, dword ptr fs:[00000030h] 1_2_02F31131
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F31131 mov eax, dword ptr fs:[00000030h] 1_2_02F31131
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B136 mov eax, dword ptr fs:[00000030h] 1_2_02F2B136
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B136 mov eax, dword ptr fs:[00000030h] 1_2_02F2B136
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B136 mov eax, dword ptr fs:[00000030h] 1_2_02F2B136
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B136 mov eax, dword ptr fs:[00000030h] 1_2_02F2B136
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F60124 mov eax, dword ptr fs:[00000030h] 1_2_02F60124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_030050D9 mov eax, dword ptr fs:[00000030h] 1_2_030050D9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FDA118 mov ecx, dword ptr fs:[00000030h] 1_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FDA118 mov eax, dword ptr fs:[00000030h] 1_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FDA118 mov eax, dword ptr fs:[00000030h] 1_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FDA118 mov eax, dword ptr fs:[00000030h] 1_2_02FDA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF0115 mov eax, dword ptr fs:[00000030h] 1_2_02FF0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 1_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 1_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 1_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAE6F2 mov eax, dword ptr fs:[00000030h] 1_2_02FAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB06F1 mov eax, dword ptr fs:[00000030h] 1_2_02FB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB06F1 mov eax, dword ptr fs:[00000030h] 1_2_02FB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FED6F0 mov eax, dword ptr fs:[00000030h] 1_2_02FED6F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC36EE mov eax, dword ptr fs:[00000030h] 1_2_02FC36EE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC36EE mov eax, dword ptr fs:[00000030h] 1_2_02FC36EE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC36EE mov eax, dword ptr fs:[00000030h] 1_2_02FC36EE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC36EE mov eax, dword ptr fs:[00000030h] 1_2_02FC36EE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC36EE mov eax, dword ptr fs:[00000030h] 1_2_02FC36EE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FC36EE mov eax, dword ptr fs:[00000030h] 1_2_02FC36EE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5D6E0 mov eax, dword ptr fs:[00000030h] 1_2_02F5D6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5D6E0 mov eax, dword ptr fs:[00000030h] 1_2_02F5D6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6A6C7 mov ebx, dword ptr fs:[00000030h] 1_2_02F6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6A6C7 mov eax, dword ptr fs:[00000030h] 1_2_02F6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3B6C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3B6C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3B6C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3B6C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3B6C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3B6C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3B6C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3B6C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3B6C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3B6C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3B6C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3B6C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF16CC mov eax, dword ptr fs:[00000030h] 1_2_02FF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF16CC mov eax, dword ptr fs:[00000030h] 1_2_02FF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF16CC mov eax, dword ptr fs:[00000030h] 1_2_02FF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF16CC mov eax, dword ptr fs:[00000030h] 1_2_02FF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEF6C7 mov eax, dword ptr fs:[00000030h] 1_2_02FEF6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F616CF mov eax, dword ptr fs:[00000030h] 1_2_02F616CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0300B73C mov eax, dword ptr fs:[00000030h] 1_2_0300B73C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0300B73C mov eax, dword ptr fs:[00000030h] 1_2_0300B73C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0300B73C mov eax, dword ptr fs:[00000030h] 1_2_0300B73C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0300B73C mov eax, dword ptr fs:[00000030h] 1_2_0300B73C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F276B2 mov eax, dword ptr fs:[00000030h] 1_2_02F276B2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F276B2 mov eax, dword ptr fs:[00000030h] 1_2_02F276B2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F276B2 mov eax, dword ptr fs:[00000030h] 1_2_02F276B2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F666B0 mov eax, dword ptr fs:[00000030h] 1_2_02F666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03003749 mov eax, dword ptr fs:[00000030h] 1_2_03003749
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6C6A6 mov eax, dword ptr fs:[00000030h] 1_2_02F6C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2D6AA mov eax, dword ptr fs:[00000030h] 1_2_02F2D6AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2D6AA mov eax, dword ptr fs:[00000030h] 1_2_02F2D6AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F34690 mov eax, dword ptr fs:[00000030h] 1_2_02F34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F34690 mov eax, dword ptr fs:[00000030h] 1_2_02F34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB368C mov eax, dword ptr fs:[00000030h] 1_2_02FB368C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB368C mov eax, dword ptr fs:[00000030h] 1_2_02FB368C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB368C mov eax, dword ptr fs:[00000030h] 1_2_02FB368C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB368C mov eax, dword ptr fs:[00000030h] 1_2_02FB368C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F62674 mov eax, dword ptr fs:[00000030h] 1_2_02F62674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF866E mov eax, dword ptr fs:[00000030h] 1_2_02FF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FF866E mov eax, dword ptr fs:[00000030h] 1_2_02FF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6A660 mov eax, dword ptr fs:[00000030h] 1_2_02F6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6A660 mov eax, dword ptr fs:[00000030h] 1_2_02F6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F69660 mov eax, dword ptr fs:[00000030h] 1_2_02F69660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F69660 mov eax, dword ptr fs:[00000030h] 1_2_02F69660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4C640 mov eax, dword ptr fs:[00000030h] 1_2_02F4C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_030037B6 mov eax, dword ptr fs:[00000030h] 1_2_030037B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4E627 mov eax, dword ptr fs:[00000030h] 1_2_02F4E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F626 mov eax, dword ptr fs:[00000030h] 1_2_02F2F626
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F626 mov eax, dword ptr fs:[00000030h] 1_2_02F2F626
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F626 mov eax, dword ptr fs:[00000030h] 1_2_02F2F626
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F626 mov eax, dword ptr fs:[00000030h] 1_2_02F2F626
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F626 mov eax, dword ptr fs:[00000030h] 1_2_02F2F626
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F626 mov eax, dword ptr fs:[00000030h] 1_2_02F2F626
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F626 mov eax, dword ptr fs:[00000030h] 1_2_02F2F626
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F626 mov eax, dword ptr fs:[00000030h] 1_2_02F2F626
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F626 mov eax, dword ptr fs:[00000030h] 1_2_02F2F626
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F66620 mov eax, dword ptr fs:[00000030h] 1_2_02F66620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F68620 mov eax, dword ptr fs:[00000030h] 1_2_02F68620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3262C mov eax, dword ptr fs:[00000030h] 1_2_02F3262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F33616 mov eax, dword ptr fs:[00000030h] 1_2_02F33616
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F33616 mov eax, dword ptr fs:[00000030h] 1_2_02F33616
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72619 mov eax, dword ptr fs:[00000030h] 1_2_02F72619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F61607 mov eax, dword ptr fs:[00000030h] 1_2_02F61607
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FAE609 mov eax, dword ptr fs:[00000030h] 1_2_02FAE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6F603 mov eax, dword ptr fs:[00000030h] 1_2_02F6F603
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4260B mov eax, dword ptr fs:[00000030h] 1_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4260B mov eax, dword ptr fs:[00000030h] 1_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4260B mov eax, dword ptr fs:[00000030h] 1_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4260B mov eax, dword ptr fs:[00000030h] 1_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4260B mov eax, dword ptr fs:[00000030h] 1_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4260B mov eax, dword ptr fs:[00000030h] 1_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F4260B mov eax, dword ptr fs:[00000030h] 1_2_02F4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F347FB mov eax, dword ptr fs:[00000030h] 1_2_02F347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F347FB mov eax, dword ptr fs:[00000030h] 1_2_02F347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3D7E0 mov ecx, dword ptr fs:[00000030h] 1_2_02F3D7E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F527ED mov eax, dword ptr fs:[00000030h] 1_2_02F527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F527ED mov eax, dword ptr fs:[00000030h] 1_2_02F527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F527ED mov eax, dword ptr fs:[00000030h] 1_2_02F527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FBE7E1 mov eax, dword ptr fs:[00000030h] 1_2_02FBE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F3C7C0 mov eax, dword ptr fs:[00000030h] 1_2_02F3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F357C0 mov eax, dword ptr fs:[00000030h] 1_2_02F357C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F357C0 mov eax, dword ptr fs:[00000030h] 1_2_02F357C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F357C0 mov eax, dword ptr fs:[00000030h] 1_2_02F357C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03005636 mov eax, dword ptr fs:[00000030h] 1_2_03005636
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB07C3 mov eax, dword ptr fs:[00000030h] 1_2_02FB07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F5D7B0 mov eax, dword ptr fs:[00000030h] 1_2_02F5D7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F7BA mov eax, dword ptr fs:[00000030h] 1_2_02F2F7BA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F7BA mov eax, dword ptr fs:[00000030h] 1_2_02F2F7BA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F7BA mov eax, dword ptr fs:[00000030h] 1_2_02F2F7BA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F7BA mov eax, dword ptr fs:[00000030h] 1_2_02F2F7BA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F7BA mov eax, dword ptr fs:[00000030h] 1_2_02F2F7BA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F7BA mov eax, dword ptr fs:[00000030h] 1_2_02F2F7BA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F7BA mov eax, dword ptr fs:[00000030h] 1_2_02F2F7BA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F7BA mov eax, dword ptr fs:[00000030h] 1_2_02F2F7BA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2F7BA mov eax, dword ptr fs:[00000030h] 1_2_02F2F7BA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB97A9 mov eax, dword ptr fs:[00000030h] 1_2_02FB97A9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FBF7AF mov eax, dword ptr fs:[00000030h] 1_2_02FBF7AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FBF7AF mov eax, dword ptr fs:[00000030h] 1_2_02FBF7AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FBF7AF mov eax, dword ptr fs:[00000030h] 1_2_02FBF7AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FBF7AF mov eax, dword ptr fs:[00000030h] 1_2_02FBF7AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FBF7AF mov eax, dword ptr fs:[00000030h] 1_2_02FBF7AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F307AF mov eax, dword ptr fs:[00000030h] 1_2_02F307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FEF78A mov eax, dword ptr fs:[00000030h] 1_2_02FEF78A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F38770 mov eax, dword ptr fs:[00000030h] 1_2_02F38770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F40770 mov eax, dword ptr fs:[00000030h] 1_2_02F40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B765 mov eax, dword ptr fs:[00000030h] 1_2_02F2B765
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B765 mov eax, dword ptr fs:[00000030h] 1_2_02F2B765
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B765 mov eax, dword ptr fs:[00000030h] 1_2_02F2B765
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F2B765 mov eax, dword ptr fs:[00000030h] 1_2_02F2B765
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F30750 mov eax, dword ptr fs:[00000030h] 1_2_02F30750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FBE75D mov eax, dword ptr fs:[00000030h] 1_2_02FBE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72750 mov eax, dword ptr fs:[00000030h] 1_2_02F72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F72750 mov eax, dword ptr fs:[00000030h] 1_2_02F72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02FB4755 mov eax, dword ptr fs:[00000030h] 1_2_02FB4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F43740 mov eax, dword ptr fs:[00000030h] 1_2_02F43740
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F43740 mov eax, dword ptr fs:[00000030h] 1_2_02F43740
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F43740 mov eax, dword ptr fs:[00000030h] 1_2_02F43740
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6674D mov esi, dword ptr fs:[00000030h] 1_2_02F6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6674D mov eax, dword ptr fs:[00000030h] 1_2_02F6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F6674D mov eax, dword ptr fs:[00000030h] 1_2_02F6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F29730 mov eax, dword ptr fs:[00000030h] 1_2_02F29730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_02F29730 mov eax, dword ptr fs:[00000030h] 1_2_02F29730

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtWriteVirtualMemory: Direct from: 0x76F0490C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtAllocateVirtualMemory: Direct from: 0x76F03C9C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtClose: Direct from: 0x76F02B6C
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtReadVirtualMemory: Direct from: 0x76F02E8C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtCreateKey: Direct from: 0x76F02C6C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtSetInformationThread: Direct from: 0x76F02B4C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtQueryAttributesFile: Direct from: 0x76F02E6C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtAllocateVirtualMemory: Direct from: 0x76F048EC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtQuerySystemInformation: Direct from: 0x76F048CC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtQueryVolumeInformationFile: Direct from: 0x76F02F2C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtOpenSection: Direct from: 0x76F02E0C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtSetInformationThread: Direct from: 0x76EF63F9 Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtDeviceIoControlFile: Direct from: 0x76F02AEC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtAllocateVirtualMemory: Direct from: 0x76F02BEC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtCreateFile: Direct from: 0x76F02FEC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtOpenFile: Direct from: 0x76F02DCC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtQueryInformationToken: Direct from: 0x76F02CAC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtTerminateThread: Direct from: 0x76F02FCC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtProtectVirtualMemory: Direct from: 0x76EF7B2E Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtOpenKeyEx: Direct from: 0x76F02B9C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtProtectVirtualMemory: Direct from: 0x76F02F9C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtSetInformationProcess: Direct from: 0x76F02C5C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtNotifyChangeKey: Direct from: 0x76F03C2C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtCreateMutant: Direct from: 0x76F035CC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtWriteVirtualMemory: Direct from: 0x76F02E3C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtMapViewOfSection: Direct from: 0x76F02D1C Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtResumeThread: Direct from: 0x76F036AC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtAllocateVirtualMemory: Direct from: 0x76F02BFC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtReadFile: Direct from: 0x76F02ADC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtQuerySystemInformation: Direct from: 0x76F02DFC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtDelayExecution: Direct from: 0x76F02DDC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtQueryInformationProcess: Direct from: 0x76F02C26 Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtResumeThread: Direct from: 0x76F02FBC Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe NtCreateUserProcess: Direct from: 0x76F0371C Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\schtasks.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: NULL target: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: NULL target: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Thread register set: target process: 6992 Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Thread APC queued: target process: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 336008 Jump to behavior
Source: C:\Users\user\Desktop\shipping documents_pdf.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\shipping documents_pdf.exe" Jump to behavior
Source: C:\Program Files (x86)\jSyAJrgjZOVcydAJMtoGbEfCEicDMKgUlueMmMdlXUfi\jsmAYDUnVBUZ.exe Process created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\SysWOW64\schtasks.exe" Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: jsmAYDUnVBUZ.exe, 00000002.00000000.1811592874.00000000010A0000.00000002.00000001.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3514166321.00000000010A0000.00000002.00000001.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000000.1955117684.0000000001090000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: jsmAYDUnVBUZ.exe, 00000002.00000000.1811592874.00000000010A0000.00000002.00000001.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3514166321.00000000010A0000.00000002.00000001.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000000.1955117684.0000000001090000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: shipping documents_pdf.exe Binary or memory string: @3PDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: jsmAYDUnVBUZ.exe, 00000002.00000000.1811592874.00000000010A0000.00000002.00000001.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3514166321.00000000010A0000.00000002.00000001.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000000.1955117684.0000000001090000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: jsmAYDUnVBUZ.exe, 00000002.00000000.1811592874.00000000010A0000.00000002.00000001.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000002.00000002.3514166321.00000000010A0000.00000002.00000001.00040000.00000000.sdmp, jsmAYDUnVBUZ.exe, 00000007.00000000.1955117684.0000000001090000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: }Program Manager

Stealing of Sensitive Information

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1889137660.0000000003600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1888596212.00000000005B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3513291317.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3515959197.0000000004E10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3514458968.00000000027A0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3514584308.0000000000800000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3514539139.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1888521898.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\schtasks.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\schtasks.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior

Remote Access Functionality

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1889137660.0000000003600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1888596212.00000000005B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3513291317.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000007.00000002.3515959197.0000000004E10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.3514458968.00000000027A0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3514584308.0000000000800000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3514539139.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1888521898.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs