Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
r_BBVA_MensajeSWIFT04-03-2025-PDF.exe

Overview

General Information

Sample name:r_BBVA_MensajeSWIFT04-03-2025-PDF.exe
Analysis ID:1629461
MD5:61361aa0caae07abdaac0e23911b9c4c
SHA1:c9e6db9bdcd17653404d532feae8a22f1564d0ee
SHA256:d4a54c8ff2f2ff0fe3de71d09acf0bc9218c73e9f2cf1ee020d5104f762138b2
Tags:exeuser-Porcupine
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to detect virtual machines (SLDT)
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • r_BBVA_MensajeSWIFT04-03-2025-PDF.exe (PID: 5544 cmdline: "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe" MD5: 61361AA0CAAE07ABDAAC0E23911B9C4C)
    • svchost.exe (PID: 3452 cmdline: "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • 4uRb81SxpfqLL9KBHNbbGd.exe (PID: 4460 cmdline: "C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\qCPKOQHMf.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
        • mfpmp.exe (PID: 1860 cmdline: "C:\Windows\SysWOW64\mfpmp.exe" MD5: 9CD65F38A2B4E53E8180395DE4988D6A)
          • 4uRb81SxpfqLL9KBHNbbGd.exe (PID: 1228 cmdline: "C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\x8akGUu89aDDyq.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
          • firefox.exe (PID: 1832 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000002.1803988760.0000000003450000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000001.00000002.1803411242.00000000026A0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000003.00000002.4114398919.00000000037D0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000003.00000002.4113252772.0000000003230000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000001.00000002.1804032403.0000000004C00000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            1.2.svchost.exe.26a0000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              1.2.svchost.exe.26a0000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe", CommandLine: "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe", ParentImage: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, ParentProcessId: 5544, ParentProcessName: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, ProcessCommandLine: "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe", ProcessId: 3452, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe", CommandLine: "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe", ParentImage: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, ParentProcessId: 5544, ParentProcessName: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, ProcessCommandLine: "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe", ProcessId: 3452, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-04T19:01:46.351178+010028554651A Network Trojan was detected192.168.2.449734198.2.236.22180TCP
                2025-03-04T19:02:12.616967+010028554651A Network Trojan was detected192.168.2.44973913.248.169.4880TCP
                2025-03-04T19:02:26.498384+010028554651A Network Trojan was detected192.168.2.4498055.134.116.20180TCP
                2025-03-04T19:02:40.659159+010028554651A Network Trojan was detected192.168.2.44990713.228.81.3980TCP
                2025-03-04T19:03:33.056582+010028554651A Network Trojan was detected192.168.2.449997104.21.96.180TCP
                2025-03-04T19:03:46.541475+010028554651A Network Trojan was detected192.168.2.450054209.74.64.5880TCP
                2025-03-04T19:04:00.391867+010028554651A Network Trojan was detected192.168.2.450058199.59.243.22880TCP
                2025-03-04T19:04:14.808737+010028554651A Network Trojan was detected192.168.2.450062208.91.197.2780TCP
                2025-03-04T19:04:29.073527+010028554651A Network Trojan was detected192.168.2.45006647.83.1.9080TCP
                2025-03-04T19:04:42.806055+010028554651A Network Trojan was detected192.168.2.450070192.186.58.3180TCP
                2025-03-04T19:04:56.673674+010028554651A Network Trojan was detected192.168.2.450074199.59.243.16080TCP
                2025-03-04T19:05:48.901292+010028554651A Network Trojan was detected192.168.2.450078188.114.97.380TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-04T19:02:01.898308+010028554641A Network Trojan was detected192.168.2.44973513.248.169.4880TCP
                2025-03-04T19:02:04.476528+010028554641A Network Trojan was detected192.168.2.44973613.248.169.4880TCP
                2025-03-04T19:02:07.048348+010028554641A Network Trojan was detected192.168.2.44973713.248.169.4880TCP
                2025-03-04T19:02:19.018055+010028554641A Network Trojan was detected192.168.2.4497455.134.116.20180TCP
                2025-03-04T19:02:21.688406+010028554641A Network Trojan was detected192.168.2.4497625.134.116.20180TCP
                2025-03-04T19:02:24.145973+010028554641A Network Trojan was detected192.168.2.4497825.134.116.20180TCP
                2025-03-04T19:02:32.946624+010028554641A Network Trojan was detected192.168.2.44986213.228.81.3980TCP
                2025-03-04T19:02:35.549372+010028554641A Network Trojan was detected192.168.2.44987813.228.81.3980TCP
                2025-03-04T19:02:38.381051+010028554641A Network Trojan was detected192.168.2.44989613.228.81.3980TCP
                2025-03-04T19:02:47.479436+010028554641A Network Trojan was detected192.168.2.449947104.21.96.180TCP
                2025-03-04T19:02:50.104401+010028554641A Network Trojan was detected192.168.2.449965104.21.96.180TCP
                2025-03-04T19:02:52.698209+010028554641A Network Trojan was detected192.168.2.449981104.21.96.180TCP
                2025-03-04T19:03:38.732253+010028554641A Network Trojan was detected192.168.2.450047209.74.64.5880TCP
                2025-03-04T19:03:41.282623+010028554641A Network Trojan was detected192.168.2.450050209.74.64.5880TCP
                2025-03-04T19:03:43.838374+010028554641A Network Trojan was detected192.168.2.450053209.74.64.5880TCP
                2025-03-04T19:03:52.405733+010028554641A Network Trojan was detected192.168.2.450055199.59.243.22880TCP
                2025-03-04T19:03:55.187698+010028554641A Network Trojan was detected192.168.2.450056199.59.243.22880TCP
                2025-03-04T19:03:57.717084+010028554641A Network Trojan was detected192.168.2.450057199.59.243.22880TCP
                2025-03-04T19:04:06.186472+010028554641A Network Trojan was detected192.168.2.450059208.91.197.2780TCP
                2025-03-04T19:04:08.737938+010028554641A Network Trojan was detected192.168.2.450060208.91.197.2780TCP
                2025-03-04T19:04:11.347623+010028554641A Network Trojan was detected192.168.2.450061208.91.197.2780TCP
                2025-03-04T19:04:21.527534+010028554641A Network Trojan was detected192.168.2.45006347.83.1.9080TCP
                2025-03-04T19:04:24.074481+010028554641A Network Trojan was detected192.168.2.45006447.83.1.9080TCP
                2025-03-04T19:04:26.627891+010028554641A Network Trojan was detected192.168.2.45006547.83.1.9080TCP
                2025-03-04T19:04:35.058702+010028554641A Network Trojan was detected192.168.2.450067192.186.58.3180TCP
                2025-03-04T19:04:37.618580+010028554641A Network Trojan was detected192.168.2.450068192.186.58.3180TCP
                2025-03-04T19:04:40.177197+010028554641A Network Trojan was detected192.168.2.450069192.186.58.3180TCP
                2025-03-04T19:04:48.995964+010028554641A Network Trojan was detected192.168.2.450071199.59.243.16080TCP
                2025-03-04T19:04:51.550513+010028554641A Network Trojan was detected192.168.2.450072199.59.243.16080TCP
                2025-03-04T19:04:54.095868+010028554641A Network Trojan was detected192.168.2.450073199.59.243.16080TCP
                2025-03-04T19:05:03.245337+010028554641A Network Trojan was detected192.168.2.450075188.114.97.380TCP
                2025-03-04T19:05:05.792237+010028554641A Network Trojan was detected192.168.2.450076188.114.97.380TCP
                2025-03-04T19:05:08.342534+010028554641A Network Trojan was detected192.168.2.450077188.114.97.380TCP
                2025-03-04T19:05:55.479949+010028554641A Network Trojan was detected192.168.2.45007913.248.169.4880TCP
                2025-03-04T19:05:56.987896+010028554641A Network Trojan was detected192.168.2.45008013.248.169.4880TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://www.gnlokn.info/885u/Avira URL Cloud: Label: malware
                Source: http://www.dangky88kfree.online/pn6n/?6ve8p=F01XRXi2fFjfb+f1qYVXDsjAe3C5zbnAGtC6hNscqyS4t9KgNimRBM25Ha3jx6ln2Ye4YrWWH6pMrraIARx9bHhjj+cv/SGqooserDoifXe/nMpuan+51S4=&-vk4=RxkTLr48lJRpHPwAvira URL Cloud: Label: malware
                Source: http://www.kdrqcyusevx.info/k7wl/?-vk4=RxkTLr48lJRpHPw&6ve8p=fufNMwZxKNDTwoot+mx7eIjD7z/uIk63zRo6SABp4PJsbUwUgKaCiV9pnUAi1RvM9Y06h4YVVKrtcFtDk+h/sMh0vFGAUIHN4lx/oATinKecwebrPQ/iMNA=Avira URL Cloud: Label: malware
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeVirustotal: Detection: 28%Perma Link
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeReversingLabs: Detection: 36%
                Source: Yara matchFile source: 1.2.svchost.exe.26a0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.26a0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.1803988760.0000000003450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1803411242.00000000026A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4114398919.00000000037D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4113252772.0000000003230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1804032403.0000000004C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4113501962.00000000034F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4114154439.0000000004570000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: MFPMP.pdb source: svchost.exe, 00000001.00000003.1770266940.0000000002A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1770357284.0000000002A24000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1770342872.0000000002A1A000.00000004.00000020.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000003.2220106664.0000000001654000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: MFPMP.pdbUGP source: svchost.exe, 00000001.00000003.1770266940.0000000002A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1770357284.0000000002A24000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1770342872.0000000002A1A000.00000004.00000020.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000003.2220106664.0000000001654000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000003.1673985872.0000000004310000.00000004.00001000.00020000.00000000.sdmp, r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000003.1677803250.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1707771185.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1803668835.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1705644659.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1803668835.0000000003100000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4114580639.0000000003A30000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000003.1805591919.0000000003883000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4114580639.0000000003BCE000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000003.1803623346.00000000036D9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000003.1673985872.0000000004310000.00000004.00001000.00020000.00000000.sdmp, r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000003.1677803250.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1707771185.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1803668835.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1705644659.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1803668835.0000000003100000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, mfpmp.exe, 00000003.00000002.4114580639.0000000003A30000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000003.1805591919.0000000003883000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4114580639.0000000003BCE000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000003.1803623346.00000000036D9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: mfpmp.exe, 00000003.00000002.4113658236.00000000035E8000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4115207742.000000000405C000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000000.1869542998.0000000002F5C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2097062839.00000000158AC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: mfpmp.exe, 00000003.00000002.4113658236.00000000035E8000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4115207742.000000000405C000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000000.1869542998.0000000002F5C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2097062839.00000000158AC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000002.4113252462.0000000000A8F000.00000002.00000001.01000000.00000004.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000000.1869096953.0000000000A8F000.00000002.00000001.01000000.00000004.sdmp
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0063445A
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063C6D1 FindFirstFileW,FindClose,0_2_0063C6D1
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0063C75C
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0063EF95
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0063F0F2
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0063F3F3
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006337EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_006337EF
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00633B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00633B12
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0063BCBC
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0324C880 FindFirstFileW,FindNextFileW,FindClose,3_2_0324C880
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 4x nop then xor eax, eax3_2_03239F70
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 4x nop then pop edi3_2_0323E3F4
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 4x nop then mov ebx, 00000004h3_2_038C04D8

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49739 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49735 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49745 -> 5.134.116.201:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49782 -> 5.134.116.201:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49736 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49762 -> 5.134.116.201:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49805 -> 5.134.116.201:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49734 -> 198.2.236.221:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49737 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49878 -> 13.228.81.39:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49862 -> 13.228.81.39:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49907 -> 13.228.81.39:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49947 -> 104.21.96.1:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49896 -> 13.228.81.39:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49965 -> 104.21.96.1:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49981 -> 104.21.96.1:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49997 -> 104.21.96.1:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50047 -> 209.74.64.58:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50054 -> 209.74.64.58:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50068 -> 192.186.58.31:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50070 -> 192.186.58.31:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50057 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50059 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50072 -> 199.59.243.160:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50063 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50075 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50053 -> 209.74.64.58:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50069 -> 192.186.58.31:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50050 -> 209.74.64.58:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50060 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50055 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50058 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50074 -> 199.59.243.160:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50080 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50073 -> 199.59.243.160:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50066 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50062 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50056 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50064 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50061 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50076 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50067 -> 192.186.58.31:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50065 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50077 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50071 -> 199.59.243.160:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50079 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50078 -> 188.114.97.3:80
                Source: DNS query: www.berkilau.xyz
                Source: DNS query: www.limiles.xyz
                Source: DNS query: www.menekankan.xyz
                Source: Joe Sandbox ViewIP Address: 198.2.236.221 198.2.236.221
                Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006422EE InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_006422EE
                Source: global trafficHTTP traffic detected: GET /02mi/?-vk4=RxkTLr48lJRpHPw&6ve8p=3wNZiAFXbF4G40psVax5fCg5E/tKC0PdIhqLp6Qq3RPu53FuVbsykeW4tAyMjm37U+p04yscHO8EvgD7hSXY9uc4nmQycJyDJqllNUJD288olIvdw3/6i90= HTTP/1.1Host: www.zltbd.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /fhqx/?6ve8p=sg65aQTAgcXDE4phpbounZH0DjiRIubT978fD/Bc7Mjwi7/jUtt4G6vIwZIaK0V58dxjXgHD0OCWfoGTRu8V4WLJU79v9+wOKR0iThHEMjAc8fq3pkBXe7Y=&-vk4=RxkTLr48lJRpHPw HTTP/1.1Host: www.berkilau.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /koyo/?-vk4=RxkTLr48lJRpHPw&6ve8p=BEWBr2ugDNg83+7vck4MW5/VvrZ5pVSJ/v9bHJ1E8nz2sjer7yt6ktorti1ODq7cPJzS+gvfg18c/upt3Bl/8BNrIFzHe08XEM8IAJh/a6MA8Rs4OI9aRsQ= HTTP/1.1Host: www.theweb.servicesAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /pn6n/?6ve8p=F01XRXi2fFjfb+f1qYVXDsjAe3C5zbnAGtC6hNscqyS4t9KgNimRBM25Ha3jx6ln2Ye4YrWWH6pMrraIARx9bHhjj+cv/SGqooserDoifXe/nMpuan+51S4=&-vk4=RxkTLr48lJRpHPw HTTP/1.1Host: www.dangky88kfree.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /k7wl/?-vk4=RxkTLr48lJRpHPw&6ve8p=fufNMwZxKNDTwoot+mx7eIjD7z/uIk63zRo6SABp4PJsbUwUgKaCiV9pnUAi1RvM9Y06h4YVVKrtcFtDk+h/sMh0vFGAUIHN4lx/oATinKecwebrPQ/iMNA= HTTP/1.1Host: www.kdrqcyusevx.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /8obd/?6ve8p=eAurVpTKRnwVjPFYSUEVgzDZKrGuUgTmd++atZNROcXXOY/llit+vObv85v7rekGquLftu+SU6fW5e4hfWdJoosd8KSQsu1yat1HFzKK2ZKrjFPC/ssuH9o=&-vk4=RxkTLr48lJRpHPw HTTP/1.1Host: www.limiles.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /i9vf/?6ve8p=VvBi+VT8kdZpqoTXqssRob2KwQ4v5H/RbGcVn+g3OdNCWKcRK5lL9eno6x4mmUMDnVg5dY4nq/So4H+CGOIlwlMCDkiQ7XrHF0OpASrc+C0wy7dRaaMhdMA=&-vk4=RxkTLr48lJRpHPw HTTP/1.1Host: www.sscexampyq.watchesAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /b6yd/?6ve8p=09Ydga3BYivZK8Ye5xFj0iip+B4S6yDP4Jvi2sYrU/j8Vw61m4TNZVdh7BU9uNvDrF61ay9B7tbMkufmsOVjQclDM25KqcMH6bkNVQW1BUDYzMdsBda2pWU=&-vk4=RxkTLr48lJRpHPw HTTP/1.1Host: www.fsp.financialAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /885u/?-vk4=RxkTLr48lJRpHPw&6ve8p=kNxcGR7XN/wYLGhj0d40FNCoMf+x/Rmx2a61waUV9eq+B84u7QLL02qOOmWf364spvjPkSimP8HalDvEWAtD0KGnhG4qjomhncuJEZvdLWIPARX2Sc10D6U= HTTP/1.1Host: www.gnlokn.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /38vp/?6ve8p=fygOJo7NVF5FJWN9sa+xXFfHGDKlnUE6VpvTKpJ63nQF+Qh0jHE6xMEfzi4up9G5dVxqDHGXA9mAlsJfLYoXmJ1EiolxHjn8lxncc+OZYHItuEnmnz3MCCw=&-vk4=RxkTLr48lJRpHPw HTTP/1.1Host: www.lianlianzhibo.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /i864/?6ve8p=kUkuUqPpGSJgJHhg8rpY1rRbLx0gNqn00U4hldmetJE5Ue+yg/ocgzqBQLg+xGUoflBkKStzcSNyEc2noL9GFbWbhh/6soXPfOfVDdDH4No2VGENcvRzWss=&-vk4=RxkTLr48lJRpHPw HTTP/1.1Host: www.travel-cure.sbsAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /50g8/?6ve8p=s/yE9OmzwzCxllcYIRH8yKemQgQVpiNfLyxILzOdWfRzbBzkVVtJbCQYNru3UURJ3e32HlsDkAsg+s3NQDPttsoF/fUZx0NtbQs3MvmGmZHn6+JEdF7xsCE=&-vk4=RxkTLr48lJRpHPw HTTP/1.1Host: www.timeinsardinia.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000037FA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: Content-Security-Policy: upgrade-insecure-requests; default-src data: 'unsafe-inline' 'unsafe-eval' https:; script-src data: 'unsafe-inline' 'unsafe-eval' https: blob: https://www.googleanalytics.com https://www.google-analytics.com https://www.googleoptimize.com https://optimize.google.com https://td.doubleclick.net https://fburl.com https://www.facebook.com https://connect.facebook.net; style-src data: 'unsafe-inline' https: https://optimize.google.com https://fonts.googleapis.com https://w.ladicdn.com https://s.ladicdn.com; img-src data: https: blob: android-webview-video-poster: https://www.google-analytics.com https://www.googletagmanager.com https://optimize.google.com https://w.ladicdn.com https://s.ladicdn.com; font-src data: https: https://fonts.gstatic.com https://w.ladicdn.com https://s.ladicdn.com; connect-src https: wss: blob:; media-src data: https: blob:; object-src https:; child-src https: data: blob:; form-action https:; frame-ancestors https://popupx.ladi.me https://*.ladi.me https://s.ladicdn.com https://g.ladicdn.com https://w.ladicdn.com https://*.ladicdn.com https://www.facebook.com https://*.facebook.com equals www.facebook.com (Facebook)
                Source: global trafficDNS traffic detected: DNS query: www.zltbd.top
                Source: global trafficDNS traffic detected: DNS query: www.berkilau.xyz
                Source: global trafficDNS traffic detected: DNS query: www.theweb.services
                Source: global trafficDNS traffic detected: DNS query: www.dangky88kfree.online
                Source: global trafficDNS traffic detected: DNS query: www.kdrqcyusevx.info
                Source: global trafficDNS traffic detected: DNS query: www.limiles.xyz
                Source: global trafficDNS traffic detected: DNS query: www.sscexampyq.watches
                Source: global trafficDNS traffic detected: DNS query: www.fsp.financial
                Source: global trafficDNS traffic detected: DNS query: www.gnlokn.info
                Source: global trafficDNS traffic detected: DNS query: www.lianlianzhibo.net
                Source: global trafficDNS traffic detected: DNS query: www.travel-cure.sbs
                Source: global trafficDNS traffic detected: DNS query: www.timeinsardinia.info
                Source: global trafficDNS traffic detected: DNS query: www.menekankan.xyz
                Source: unknownHTTP traffic detected: POST /fhqx/ HTTP/1.1Host: www.berkilau.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: closeCache-Control: max-age=0Content-Type: application/x-www-form-urlencodedContent-Length: 202Origin: http://www.berkilau.xyzReferer: http://www.berkilau.xyz/fhqx/User-Agent: Mozilla/5.0 (Linux; Android 4.4.3; Nexus 7 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Safari/537.36Data Raw: 36 76 65 38 70 3d 68 69 53 5a 5a 67 6d 61 74 34 54 31 44 38 46 57 68 50 38 66 72 36 6e 45 44 53 54 5a 4c 70 66 75 33 4a 6f 31 65 4d 51 4c 37 50 54 35 68 66 37 56 4d 4a 6c 63 4f 61 4f 69 75 39 78 6e 4d 55 46 67 69 65 39 6e 61 6a 33 5a 32 50 32 71 42 72 65 51 65 64 34 37 38 51 2f 4c 64 76 73 5a 69 4f 6b 44 4c 42 52 42 62 6a 72 55 45 79 34 7a 67 4d 71 5a 6f 55 5a 37 4f 71 2b 35 66 4e 43 55 64 33 57 52 66 77 5a 53 4d 51 55 53 4c 49 6e 36 66 42 4e 6b 47 61 49 58 42 57 66 52 56 46 77 48 55 52 7a 42 66 34 4f 73 37 55 7a 69 35 4a 78 54 42 35 58 6c 52 58 6e 65 54 50 41 59 4b 57 74 4a 67 72 31 58 43 77 3d 3d Data Ascii: 6ve8p=hiSZZgmat4T1D8FWhP8fr6nEDSTZLpfu3Jo1eMQL7PT5hf7VMJlcOaOiu9xnMUFgie9naj3Z2P2qBreQed478Q/LdvsZiOkDLBRBbjrUEy4zgMqZoUZ7Oq+5fNCUd3WRfwZSMQUSLIn6fBNkGaIXBWfRVFwHURzBf4Os7Uzi5JxTB5XlRXneTPAYKWtJgr1XCw==
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundTransfer-Encoding: chunkedServer: Microsoft-HTTPAPI/2.0Date: Tue, 04 Mar 2025 18:01:43 GMTConnection: closeData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-litespeed-tag: 6d9_HTTP.404content-type: text/html; charset=UTF-8link: <https://theweb.services/wp-json/>; rel="https://api.w.org/"x-tec-api-version: v1x-tec-api-root: https://theweb.services/wp-json/tribe/events/v1/x-tec-api-origin: https://theweb.servicesexpires: Wed, 11 Jan 1984 05:00:00 GMTx-litespeed-cache-control: no-cachecache-control: no-cache, no-store, must-revalidate, max-age=0content-length: 2063content-encoding: gzipvary: Accept-Encodingdate: Tue, 04 Mar 2025 18:02:18 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 58 eb 6e dc b8 15 fe ed 79 0a 9a 41 eb 3f 43 49 33 b6 e3 64 22 29 68 b7 29 10 60 8b 5d 20 09 d0 22 36 06 94 c4 91 68 53 a4 96 a4 e6 b2 86 1f a8 af d1 27 2b 0e 29 cd 68 2e 4e 8c 36 45 1d 20 33 c3 cb 39 1f cf 8d df 61 7c fe 97 5f 7e fa fc 8f 5f 3f a0 ca d6 22 1d c5 f0 81 04 95 65 82 99 24 5f 3e 61 18 63 b4 48 47 67 71 cd 2c 45 79 45 b5 61 36 c1 5f 3e ff 95 bc c1 28 84 19 cb ad 60 e9 27 6e 19 e2 06 b5 b2 60 ba 54 5c 96 a8 a6 5c 5a 26 a9 cc 59 1c fa 55 67 b1 e0 f2 01 69 26 12 cc 73 25 31 aa 34 5b 24 b8 b2 b6 31 b3 30 b4 15 5b b1 2c 30 4c 2f 79 ce 4c b8 6a 48 ae 40 88 0d db 46 28 5a 98 70 1a 4d af c2 c9 24 5c 72 cd 0b 4e a5 25 3c 57 64 72 1d ad 27 d7 51 b0 62 59 83 91 e1 bf 33 93 e0 cb e9 fa 72 ea 50 fe af d4 5e 46 d1 fa 32 3a 50 3b 79 3b 5d 4f de 1e 29 a6 4d 23 18 b1 aa cd 2b 80 fc e3 ce be 0f 22 4c 47 de 59 92 d6 2c c1 b5 01 bd 3c a7 96 2b 49 3e 73 c1 3e d6 b4 64 18 75 76 fd 01 b6 3f d2 df 45 8b 07 b0 e4 6c d5 28 6d 07 1a 57 bc b0 55 52 30 f0 31 71 3f c6 a8 a6 6b 5e b7 35 31 39 15 2c 99 8c 11 97 dc 72 2a 76 03 35 97 c3 15 78 1b 95 5e 4f c1 4c ae 79 03 c7 1c a8 c2 2e 44 5d f0 42 8c 11 f6 5b cb 97 09 fe 3b f9 f2 27 f2 93 aa 1b 6a 79 26 86 d6 e8 82 da ed 68 b4 6a 98 b6 9b 04 ab 72 66 b8 65 73 50 35 90 fe 67 48 0a 82 06 4a f6 b6 b8 98 1f 2c ff 76 8e 3c 2b 65 d3 0c 75 fe 6d 97 55 cf ed 68 b5 18 68 85 73 1f a7 d6 73 7b 4f 9b d1 21 5f 71 21 50 c6 10 5d 52 2e 68 26 18 32 4a c9 00 7d ae a8 7c 40 1b d5 a2 85 d2 f0 a9 11 d8 95 c9 9c 9d 3b 35 c3 ac 6f b4 5a 70 b0 f8 2e f1 67 61 58 d6 4d 19 28 5d 86 eb 85 0c 27 93 ce 09 bb 5a d1 70 59 66 34 7f 38 d8 76 58 2e d6 b5 d0 4d 1e 34 55 73 28 e1 c2 d8 8d 60 a6 62 cc 5e 20 5e 24 17 b5 95 39 71 83 24 37 e6 c2 c3 b9 38 6d ab 61 19 6a 44 5b 72 69 c2 41 71 0b a1 30 85 b9 31 a1 93 17 e4 c6 bc 5f 32 9d 4c 6e 2e df 4c ae a6 d1 e4 ed 05 aa 59 c1 69 72 41 85 b8 80 aa b9 ab 47 a7 81 2d 94 b4 e6 07 02 73 f2 5e 04 cc 1d 01 d9 4d c3 12 6c d9 da c2 b9 70 9a a9 62 83 1e c1 03 a5 56 ad 2c Data Ascii: XnyA?CI3d")h)`] "6hS'+)h.N6E 39a|_~_?"e$_>acHGgq,EyEa6_>(`'n`T\\Z&YUgi&s%14[$10[,0L/yLjH@F(ZpM$\rN%<Wdr'QbY3rP^F2:P;y;]O)M#+"LGY,<+I>s>duv?El(mWUR01q?k^519,r*v5x^OLy.D]B[;'jy&hjrfesP5gHJ,v
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-litespeed-tag: 6d9_HTTP.404content-type: text/html; charset=UTF-8link: <https://theweb.services/wp-json/>; rel="https://api.w.org/"x-tec-api-version: v1x-tec-api-root: https://theweb.services/wp-json/tribe/events/v1/x-tec-api-origin: https://theweb.servicesexpires: Wed, 11 Jan 1984 05:00:00 GMTx-litespeed-cache-control: no-cachecache-control: no-cache, no-store, must-revalidate, max-age=0content-length: 2063content-encoding: gzipvary: Accept-Encodingdate: Tue, 04 Mar 2025 18:02:21 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 58 eb 6e dc b8 15 fe ed 79 0a 9a 41 eb 3f 43 49 33 b6 e3 64 22 29 68 b7 29 10 60 8b 5d 20 09 d0 22 36 06 94 c4 91 68 53 a4 96 a4 e6 b2 86 1f a8 af d1 27 2b 0e 29 cd 68 2e 4e 8c 36 45 1d 20 33 c3 cb 39 1f cf 8d df 61 7c fe 97 5f 7e fa fc 8f 5f 3f a0 ca d6 22 1d c5 f0 81 04 95 65 82 99 24 5f 3e 61 18 63 b4 48 47 67 71 cd 2c 45 79 45 b5 61 36 c1 5f 3e ff 95 bc c1 28 84 19 cb ad 60 e9 27 6e 19 e2 06 b5 b2 60 ba 54 5c 96 a8 a6 5c 5a 26 a9 cc 59 1c fa 55 67 b1 e0 f2 01 69 26 12 cc 73 25 31 aa 34 5b 24 b8 b2 b6 31 b3 30 b4 15 5b b1 2c 30 4c 2f 79 ce 4c b8 6a 48 ae 40 88 0d db 46 28 5a 98 70 1a 4d af c2 c9 24 5c 72 cd 0b 4e a5 25 3c 57 64 72 1d ad 27 d7 51 b0 62 59 83 91 e1 bf 33 93 e0 cb e9 fa 72 ea 50 fe af d4 5e 46 d1 fa 32 3a 50 3b 79 3b 5d 4f de 1e 29 a6 4d 23 18 b1 aa cd 2b 80 fc e3 ce be 0f 22 4c 47 de 59 92 d6 2c c1 b5 01 bd 3c a7 96 2b 49 3e 73 c1 3e d6 b4 64 18 75 76 fd 01 b6 3f d2 df 45 8b 07 b0 e4 6c d5 28 6d 07 1a 57 bc b0 55 52 30 f0 31 71 3f c6 a8 a6 6b 5e b7 35 31 39 15 2c 99 8c 11 97 dc 72 2a 76 03 35 97 c3 15 78 1b 95 5e 4f c1 4c ae 79 03 c7 1c a8 c2 2e 44 5d f0 42 8c 11 f6 5b cb 97 09 fe 3b f9 f2 27 f2 93 aa 1b 6a 79 26 86 d6 e8 82 da ed 68 b4 6a 98 b6 9b 04 ab 72 66 b8 65 73 50 35 90 fe 67 48 0a 82 06 4a f6 b6 b8 98 1f 2c ff 76 8e 3c 2b 65 d3 0c 75 fe 6d 97 55 cf ed 68 b5 18 68 85 73 1f a7 d6 73 7b 4f 9b d1 21 5f 71 21 50 c6 10 5d 52 2e 68 26 18 32 4a c9 00 7d ae a8 7c 40 1b d5 a2 85 d2 f0 a9 11 d8 95 c9 9c 9d 3b 35 c3 ac 6f b4 5a 70 b0 f8 2e f1 67 61 58 d6 4d 19 28 5d 86 eb 85 0c 27 93 ce 09 bb 5a d1 70 59 66 34 7f 38 d8 76 58 2e d6 b5 d0 4d 1e 34 55 73 28 e1 c2 d8 8d 60 a6 62 cc 5e 20 5e 24 17 b5 95 39 71 83 24 37 e6 c2 c3 b9 38 6d ab 61 19 6a 44 5b 72 69 c2 41 71 0b a1 30 85 b9 31 a1 93 17 e4 c6 bc 5f 32 9d 4c 6e 2e df 4c ae a6 d1 e4 ed 05 aa 59 c1 69 72 41 85 b8 80 aa b9 ab 47 a7 81 2d 94 b4 e6 07 02 73 f2 5e 04 cc 1d 01 d9 4d c3 12 6c d9 da c2 b9 70 9a a9 62 83 1e c1 03 a5 56 ad 2c Data Ascii: XnyA?CI3d")h)`] "6hS'+)h.N6E 39a|_~_?"e$_>acHGgq,EyEa6_>(`'n`T\\Z&YUgi&s%14[$10[,0L/yLjH@F(ZpM$\rN%<Wdr'QbY3rP^F2:P;y;]O)M#+"LGY,<+I>s>duv?El(mWUR01q?k^519,r*v5x^OLy.D]B[;'jy&hjrfesP5gHJ,v
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closex-litespeed-tag: 6d9_HTTP.404content-type: text/html; charset=UTF-8link: <https://theweb.services/wp-json/>; rel="https://api.w.org/"x-tec-api-version: v1x-tec-api-root: https://theweb.services/wp-json/tribe/events/v1/x-tec-api-origin: https://theweb.servicesexpires: Wed, 11 Jan 1984 05:00:00 GMTx-litespeed-cache-control: no-cachecache-control: no-cache, no-store, must-revalidate, max-age=0content-length: 2063content-encoding: gzipvary: Accept-Encodingdate: Tue, 04 Mar 2025 18:02:24 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 58 eb 6e dc b8 15 fe ed 79 0a 9a 41 eb 3f 43 49 33 b6 e3 64 22 29 68 b7 29 10 60 8b 5d 20 09 d0 22 36 06 94 c4 91 68 53 a4 96 a4 e6 b2 86 1f a8 af d1 27 2b 0e 29 cd 68 2e 4e 8c 36 45 1d 20 33 c3 cb 39 1f cf 8d df 61 7c fe 97 5f 7e fa fc 8f 5f 3f a0 ca d6 22 1d c5 f0 81 04 95 65 82 99 24 5f 3e 61 18 63 b4 48 47 67 71 cd 2c 45 79 45 b5 61 36 c1 5f 3e ff 95 bc c1 28 84 19 cb ad 60 e9 27 6e 19 e2 06 b5 b2 60 ba 54 5c 96 a8 a6 5c 5a 26 a9 cc 59 1c fa 55 67 b1 e0 f2 01 69 26 12 cc 73 25 31 aa 34 5b 24 b8 b2 b6 31 b3 30 b4 15 5b b1 2c 30 4c 2f 79 ce 4c b8 6a 48 ae 40 88 0d db 46 28 5a 98 70 1a 4d af c2 c9 24 5c 72 cd 0b 4e a5 25 3c 57 64 72 1d ad 27 d7 51 b0 62 59 83 91 e1 bf 33 93 e0 cb e9 fa 72 ea 50 fe af d4 5e 46 d1 fa 32 3a 50 3b 79 3b 5d 4f de 1e 29 a6 4d 23 18 b1 aa cd 2b 80 fc e3 ce be 0f 22 4c 47 de 59 92 d6 2c c1 b5 01 bd 3c a7 96 2b 49 3e 73 c1 3e d6 b4 64 18 75 76 fd 01 b6 3f d2 df 45 8b 07 b0 e4 6c d5 28 6d 07 1a 57 bc b0 55 52 30 f0 31 71 3f c6 a8 a6 6b 5e b7 35 31 39 15 2c 99 8c 11 97 dc 72 2a 76 03 35 97 c3 15 78 1b 95 5e 4f c1 4c ae 79 03 c7 1c a8 c2 2e 44 5d f0 42 8c 11 f6 5b cb 97 09 fe 3b f9 f2 27 f2 93 aa 1b 6a 79 26 86 d6 e8 82 da ed 68 b4 6a 98 b6 9b 04 ab 72 66 b8 65 73 50 35 90 fe 67 48 0a 82 06 4a f6 b6 b8 98 1f 2c ff 76 8e 3c 2b 65 d3 0c 75 fe 6d 97 55 cf ed 68 b5 18 68 85 73 1f a7 d6 73 7b 4f 9b d1 21 5f 71 21 50 c6 10 5d 52 2e 68 26 18 32 4a c9 00 7d ae a8 7c 40 1b d5 a2 85 d2 f0 a9 11 d8 95 c9 9c 9d 3b 35 c3 ac 6f b4 5a 70 b0 f8 2e f1 67 61 58 d6 4d 19 28 5d 86 eb 85 0c 27 93 ce 09 bb 5a d1 70 59 66 34 7f 38 d8 76 58 2e d6 b5 d0 4d 1e 34 55 73 28 e1 c2 d8 8d 60 a6 62 cc 5e 20 5e 24 17 b5 95 39 71 83 24 37 e6 c2 c3 b9 38 6d ab 61 19 6a 44 5b 72 69 c2 41 71 0b a1 30 85 b9 31 a1 93 17 e4 c6 bc 5f 32 9d 4c 6e 2e df 4c ae a6 d1 e4 ed 05 aa 59 c1 69 72 41 85 b8 80 aa b9 ab 47 a7 81 2d 94 b4 e6 07 02 73 f2 5e 04 cc 1d 01 d9 4d c3 12 6c d9 da c2 b9 70 9a a9 62 83 1e c1 03 a5 56 ad 2c Data Ascii: XnyA?CI3d")h)`] "6hS'+)h.N6E 39a|_~_?"e$_>acHGgq,EyEa6_>(`'n`T\\Z&YUgi&s%14[$10[,0L/yLjH@F(ZpM$\rN%<Wdr'QbY3rP^F2:P;y;]O)M#+"LGY,<+I>s>duv?El(mWUR01q?k^519,r*v5x^OLy.D]B[;'jy&hjrfesP5gHJ,v
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 18:03:38 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 18:03:41 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 18:03:43 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 04 Mar 2025 18:03:46 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000004768000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000003668000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://theweb.services/koyo/?-vk4=RxkTLr48lJRpHPw&6ve8p=BEWBr2ugDNg83
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.9xiuzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.aijiuzhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.aikea.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.aituzhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.astellia.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.baihuzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.baixiuzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=688316834524
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.biomedika.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.biomedika.net/binding
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.bizedge.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.blackmind.net
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.bluemonk.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.chunjizhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.chunyanzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.chuxinzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.cyberpolice.cn
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.dachengzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.daoguozhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.dayizhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.dfars.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.duoquzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.feizhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.fentaozhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.finesttravel.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.focusedgrowth.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.gmttoken.net/binding
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.guastalla.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.haiyuezhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.happylittle.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.housegallery.net
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.huoyazhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.jingmeizhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.jiuyinzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.kazimierz.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.kraco.net
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/38vp/
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/css/appsdetail.6f4104a5611f3a6cc38f23add
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/css/pcmodule.edd4638c5c3b3039832390269d4
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/adblock.fe363a40.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/aggregatedentry.fe363a40.js
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/appsdetail.fe363a40.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/bl.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/broadcast.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/common.fe363a40.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/footer.fe363a40.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/footerbar.fe363a40.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/header.fe363a40.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/index.umd.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/js.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/nc.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/pcmodule.fe363a40.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/pullup.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/realNameAuth.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/replyItem.fe363a40.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/js/tracker.fe363a40.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/picture/anva-zilv.png
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/picture/default_avatar.jpg
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/picture/qr-4_httpswww.wandoujia.comqr.pn
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianlianzhibo.net/template/news/wandoujia/static/picture/qr-5_httpswww.wandoujia.comqr.pn
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lianwuzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.liguizhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.lingyangzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.litalia.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.luolizhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.maituzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.mangguozhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.meblekuchenne.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.medicalink.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.mediprotect.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.meijiangzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.meikazhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.meisezhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.miaosuzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.mierzhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.mijianzhibo.net
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.milianzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.mituzhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.monum.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.mozizhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.mynorthstar.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.nanyouzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.nekrasov.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.nenhuazhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.nvdizhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.nvdizhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.ourdeal.net/binding
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.pessoas.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.pharco.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.projectred.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.qigezhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.qinglaizhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.qinglizhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.refcomp.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.roverclub.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.royalparty.net
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.s8zhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.subazhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.taoquzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.thedrawingroom.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.themediahub.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.theremix.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.tigersystems.net
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4116086533.0000000005453000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.timeinsardinia.info
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4116086533.0000000005453000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.timeinsardinia.info/50g8/
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.tumac.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.wangyouzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.webcruiser.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.westmusic.net/binding
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.wuhaozhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.wuwuzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.wuyuezhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.xiangcaozhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.xianshangzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.xinglianzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.xingyuezhibo.net
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.xiuchangzhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.xixiazhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.xunmeizhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yaomeizhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yechuizhibo.com
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yechunzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yingzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yinhezhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yiyingzhibo.net/binding
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yudiezhibo.net
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yueaizhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yuechengzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yueyingzhibo.net/binding
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yuguozhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yuhezhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yutongzhibo.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.yutongzhibo.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.ziah.net
                Source: mfpmp.exe, 00000003.00000002.4116936466.000000000831E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000004F42000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000003E42000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://assets.web.com/legal/English/MSA/v1.0.0.3/ServicesAgreement.pdf
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://beian.miit.gov.cn/#/Integrated/index
                Source: mfpmp.exe, 00000003.00000002.4116936466.000000000831E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: mfpmp.exe, 00000003.00000002.4116936466.000000000831E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: mfpmp.exe, 00000003.00000002.4116936466.000000000831E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000004F42000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000003E42000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://customerservice.web.com/prweb/PRAuth/app/WebKM_/JfLhd8LVz0a16-h3GqsHOCqqFky5N_vd
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000003E42000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dts.gnpge.com
                Source: mfpmp.exe, 00000003.00000002.4116936466.000000000831E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: mfpmp.exe, 00000003.00000002.4116936466.000000000831E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: mfpmp.exe, 00000003.00000002.4116936466.000000000831E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000004F42000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000003E42000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://euob.seaskydvd.com/sxp/i/224f85302aa2b6ec30aac9a85da2cbf9.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.00000000048FA000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000037FA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fburl.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.00000000048FA000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000037FA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Open
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.ucdl.pp.uc.cn/upload_files/wdj_web/public/img/favicon.ico
                Source: mfpmp.exe, 00000003.00000002.4113658236.0000000003628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: mfpmp.exe, 00000003.00000002.4113658236.0000000003628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: mfpmp.exe, 00000003.00000002.4113658236.0000000003628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: mfpmp.exe, 00000003.00000002.4113658236.0000000003606000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
                Source: mfpmp.exe, 00000003.00000002.4113658236.0000000003628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: mfpmp.exe, 00000003.00000002.4113658236.0000000003606000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: mfpmp.exe, 00000003.00000003.1981581412.00000000082F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
                Source: mfpmp.exe, 00000003.00000002.4115207742.00000000048FA000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000037FA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://optimize.google.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://push.zhanzhang.baidu.com/push.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.00000000048FA000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000037FA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://td.doubleclick.net
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ucan.25pp.com/Wandoujia_wandoujia_qrbinded.apk
                Source: mfpmp.exe, 00000003.00000002.4115207742.00000000048FA000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000037FA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://w.ladicdn.com/v2/source/html5shiv.min.js?v=1569310222693
                Source: mfpmp.exe, 00000003.00000002.4115207742.00000000048FA000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000037FA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://w.ladicdn.com/v2/source/respond.min.js?v=1569310222693
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://white.anva.org.cn/
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.12377.cn/
                Source: mfpmp.exe, 00000003.00000002.4116936466.000000000831E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: mfpmp.exe, 00000003.00000002.4115207742.00000000048FA000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000037FA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com
                Source: mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4115207742.00000000053F8000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4115207742.0000000004DB0000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000003CB0000.00000004.00000001.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000042F8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.00000000048FA000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000037FA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.googleanalytics.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.00000000048FA000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.00000000037FA000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.googleoptimize.com
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000004F42000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000003E42000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.networksolutions.com/
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zz.bdstatic.com/linksubmit/push.js
                Source: mfpmp.exe, 00000003.00000002.4115207742.0000000005266000.00000004.10000000.00040000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4116852824.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114482324.0000000004166000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zzlz.gsxt.gov.cn/
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00644164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00644164
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00644164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00644164
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00643F66 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00643F66
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063001C GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_0063001C
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0065CABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0065CABC

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.26a0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.26a0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.1803988760.0000000003450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1803411242.00000000026A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4114398919.00000000037D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4113252772.0000000003230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1804032403.0000000004C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4113501962.00000000034F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4114154439.0000000004570000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: This is a third-party compiled AutoIt script.0_2_005D3B3A
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000002.1680304964.0000000000684000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ad57e58a-6
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000002.1680304964.0000000000684000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_91674c6f-0
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b5f914af-f
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_e4b1059f-b
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026CCC63 NtClose,1_2_026CCC63
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172B60 NtClose,LdrInitializeThunk,1_2_03172B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03172DF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031735C0 NtCreateMutant,LdrInitializeThunk,1_2_031735C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03174340 NtSetContextThread,1_2_03174340
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03174650 NtSuspendThread,1_2_03174650
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172B80 NtQueryInformationFile,1_2_03172B80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172BA0 NtEnumerateValueKey,1_2_03172BA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172BF0 NtAllocateVirtualMemory,1_2_03172BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172BE0 NtQueryValueKey,1_2_03172BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172AB0 NtWaitForSingleObject,1_2_03172AB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172AD0 NtReadFile,1_2_03172AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172AF0 NtWriteFile,1_2_03172AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172F30 NtCreateSection,1_2_03172F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172F60 NtCreateProcessEx,1_2_03172F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172F90 NtProtectVirtualMemory,1_2_03172F90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172FB0 NtResumeThread,1_2_03172FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172FA0 NtQuerySection,1_2_03172FA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172FE0 NtCreateFile,1_2_03172FE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172E30 NtWriteVirtualMemory,1_2_03172E30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172E80 NtReadVirtualMemory,1_2_03172E80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172EA0 NtAdjustPrivilegesToken,1_2_03172EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172EE0 NtQueueApcThread,1_2_03172EE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172D10 NtMapViewOfSection,1_2_03172D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172D00 NtSetInformationFile,1_2_03172D00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172D30 NtUnmapViewOfSection,1_2_03172D30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172DB0 NtEnumerateKey,1_2_03172DB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172DD0 NtDelayExecution,1_2_03172DD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172C00 NtQueryInformationProcess,1_2_03172C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172C70 NtFreeVirtualMemory,1_2_03172C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172C60 NtCreateKey,1_2_03172C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172CA0 NtQueryInformationToken,1_2_03172CA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172CC0 NtQueryVirtualMemory,1_2_03172CC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172CF0 NtOpenProcess,1_2_03172CF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03173010 NtOpenDirectoryObject,1_2_03173010
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03173090 NtSetValueKey,1_2_03173090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031739B0 NtGetContextThread,1_2_031739B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03173D10 NtOpenProcessToken,1_2_03173D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03173D70 NtOpenThread,1_2_03173D70
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA4340 NtSetContextThread,LdrInitializeThunk,3_2_03AA4340
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA4650 NtSuspendThread,LdrInitializeThunk,3_2_03AA4650
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2BA0 NtEnumerateValueKey,LdrInitializeThunk,3_2_03AA2BA0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2BE0 NtQueryValueKey,LdrInitializeThunk,3_2_03AA2BE0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,3_2_03AA2BF0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2B60 NtClose,LdrInitializeThunk,3_2_03AA2B60
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2AF0 NtWriteFile,LdrInitializeThunk,3_2_03AA2AF0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2AD0 NtReadFile,LdrInitializeThunk,3_2_03AA2AD0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2FB0 NtResumeThread,LdrInitializeThunk,3_2_03AA2FB0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2FE0 NtCreateFile,LdrInitializeThunk,3_2_03AA2FE0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2F30 NtCreateSection,LdrInitializeThunk,3_2_03AA2F30
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2E80 NtReadVirtualMemory,LdrInitializeThunk,3_2_03AA2E80
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2EE0 NtQueueApcThread,LdrInitializeThunk,3_2_03AA2EE0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2DF0 NtQuerySystemInformation,LdrInitializeThunk,3_2_03AA2DF0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2DD0 NtDelayExecution,LdrInitializeThunk,3_2_03AA2DD0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2D30 NtUnmapViewOfSection,LdrInitializeThunk,3_2_03AA2D30
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2D10 NtMapViewOfSection,LdrInitializeThunk,3_2_03AA2D10
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2CA0 NtQueryInformationToken,LdrInitializeThunk,3_2_03AA2CA0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2C60 NtCreateKey,LdrInitializeThunk,3_2_03AA2C60
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2C70 NtFreeVirtualMemory,LdrInitializeThunk,3_2_03AA2C70
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA35C0 NtCreateMutant,LdrInitializeThunk,3_2_03AA35C0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA39B0 NtGetContextThread,LdrInitializeThunk,3_2_03AA39B0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2B80 NtQueryInformationFile,3_2_03AA2B80
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2AB0 NtWaitForSingleObject,3_2_03AA2AB0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2FA0 NtQuerySection,3_2_03AA2FA0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2F90 NtProtectVirtualMemory,3_2_03AA2F90
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2F60 NtCreateProcessEx,3_2_03AA2F60
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2EA0 NtAdjustPrivilegesToken,3_2_03AA2EA0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2E30 NtWriteVirtualMemory,3_2_03AA2E30
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2DB0 NtEnumerateKey,3_2_03AA2DB0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2D00 NtSetInformationFile,3_2_03AA2D00
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2CF0 NtOpenProcess,3_2_03AA2CF0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2CC0 NtQueryVirtualMemory,3_2_03AA2CC0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA2C00 NtQueryInformationProcess,3_2_03AA2C00
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA3090 NtSetValueKey,3_2_03AA3090
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA3010 NtOpenDirectoryObject,3_2_03AA3010
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA3D10 NtOpenProcessToken,3_2_03AA3D10
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA3D70 NtOpenThread,3_2_03AA3D70
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03259770 NtClose,3_2_03259770
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_032596D0 NtDeleteFile,3_2_032596D0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_032595E0 NtReadFile,3_2_032595E0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03259480 NtCreateFile,3_2_03259480
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_032598D0 NtAllocateVirtualMemory,3_2_032598D0
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063A1EF: GetFullPathNameW,__swprintf,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_0063A1EF
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00628310 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00628310
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006351BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_006351BD
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005DE6A00_2_005DE6A0
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005FD9750_2_005FD975
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005F21C50_2_005F21C5
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006062D20_2_006062D2
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006503DA0_2_006503DA
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0060242E0_2_0060242E
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005F25FA0_2_005F25FA
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0062E6160_2_0062E616
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005E66E10_2_005E66E1
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0060878F0_2_0060878F
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006068440_2_00606844
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006508570_2_00650857
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005E88080_2_005E8808
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006388890_2_00638889
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005FCB210_2_005FCB21
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00606DB60_2_00606DB6
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005E6F9E0_2_005E6F9E
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005E30300_2_005E3030
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005FF1D90_2_005FF1D9
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005F31870_2_005F3187
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005D12870_2_005D1287
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005F14840_2_005F1484
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005E55200_2_005E5520
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005F76960_2_005F7696
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005E57600_2_005E5760
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005F19780_2_005F1978
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00609AB50_2_00609AB5
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005DFCE00_2_005DFCE0
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00657DDB0_2_00657DDB
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005F1D900_2_005F1D90
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005FBDA60_2_005FBDA6
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005DDF000_2_005DDF00
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005E3FE00_2_005E3FE0
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0178EF400_2_0178EF40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B8B231_2_026B8B23
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A32701_2_026A3270
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B02A31_2_026B02A3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026CF2A31_2_026CF2A3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B029A1_2_026B029A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A23401_2_026A2340
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A23361_2_026A2336
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A28751_2_026A2875
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A28801_2_026A2880
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A11A01_2_026A11A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A47AF1_2_026A47AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A24E61_2_026A24E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A24F01_2_026A24F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B04C31_2_026B04C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026AE4A31_2_026AE4A3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B6D231_2_026B6D23
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B6D1E1_2_026B6D1E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026AE5E71_2_026AE5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026AE5F31_2_026AE5F3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FA3521_2_031FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032003E61_2_032003E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E3F01_2_0314E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E02741_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C02C01_2_031C02C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DA1181_2_031DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031301001_2_03130100
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C81581_2_031C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032001AA1_2_032001AA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F41A21_2_031F41A2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F81CC1_2_031F81CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D20001_2_031D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031647501_2_03164750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031407701_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313C7C01_2_0313C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315C6E01_2_0315C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031405351_2_03140535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032005911_2_03200591
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E44201_2_031E4420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F24461_2_031F2446
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EE4F61_2_031EE4F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FAB401_2_031FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F6BD71_2_031F6BD7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA801_2_0313EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031569621_2_03156962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0320A9A61_2_0320A9A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A01_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314A8401_2_0314A840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031428401_2_03142840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031268B81_2_031268B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E8F01_2_0316E8F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03160F301_2_03160F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E2F301_2_031E2F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03182F281_2_03182F28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B4F401_2_031B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BEFA01_2_031BEFA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03132FC81_2_03132FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FEE261_2_031FEE26
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140E591_2_03140E59
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152E901_2_03152E90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FCE931_2_031FCE93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FEEDB1_2_031FEEDB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DCD1F1_2_031DCD1F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314AD001_2_0314AD00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03158DBF1_2_03158DBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313ADE01_2_0313ADE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140C001_2_03140C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0CB51_2_031E0CB5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130CF21_2_03130CF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F132D1_2_031F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312D34C1_2_0312D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0318739A1_2_0318739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031452A01_2_031452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315B2C01_2_0315B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315D2F01_2_0315D2F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E12ED1_2_031E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0320B16B1_2_0320B16B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312F1721_2_0312F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317516C1_2_0317516C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314B1B01_2_0314B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EF0CC1_2_031EF0CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031470C01_2_031470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F70E91_2_031F70E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FF0E01_2_031FF0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FF7B01_2_031FF7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F16CC1_2_031F16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F75711_2_031F7571
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DD5B01_2_031DD5B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FF43F1_2_031FF43F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031314601_2_03131460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FFB761_2_031FFB76
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315FB801_2_0315FB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B5BF01_2_031B5BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317DBF91_2_0317DBF9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FFA491_2_031FFA49
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F7A461_2_031F7A46
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B3A6C1_2_031B3A6C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DDAAC1_2_031DDAAC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03185AA01_2_03185AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E1AA31_2_031E1AA3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EDAC61_2_031EDAC6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D59101_2_031D5910
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031499501_2_03149950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315B9501_2_0315B950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AD8001_2_031AD800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031438E01_2_031438E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FFF091_2_031FFF09
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03141F921_2_03141F92
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FFFB11_2_031FFFB1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03149EB01_2_03149EB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F1D5A1_2_031F1D5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03143D401_2_03143D40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F7D731_2_031F7D73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315FDC01_2_0315FDC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B9C321_2_031B9C32
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FFCF21_2_031FFCF2
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B303E63_2_03B303E6
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A7E3F03_2_03A7E3F0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2A3523_2_03B2A352
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AF02C03_2_03AF02C0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B102743_2_03B10274
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B241A23_2_03B241A2
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B301AA3_2_03B301AA
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B281CC3_2_03B281CC
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A601003_2_03A60100
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B0A1183_2_03B0A118
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AF81583_2_03AF8158
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B020003_2_03B02000
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A6C7C03_2_03A6C7C0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A707703_2_03A70770
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A947503_2_03A94750
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A8C6E03_2_03A8C6E0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B305913_2_03B30591
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A705353_2_03A70535
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B1E4F63_2_03B1E4F6
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B144203_2_03B14420
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B224463_2_03B22446
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B26BD73_2_03B26BD7
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2AB403_2_03B2AB40
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A6EA803_2_03A6EA80
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A729A03_2_03A729A0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B3A9A63_2_03B3A9A6
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A869623_2_03A86962
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A568B83_2_03A568B8
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A9E8F03_2_03A9E8F0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A728403_2_03A72840
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A7A8403_2_03A7A840
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AEEFA03_2_03AEEFA0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A62FC83_2_03A62FC8
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B12F303_2_03B12F30
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AB2F283_2_03AB2F28
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A90F303_2_03A90F30
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AE4F403_2_03AE4F40
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2CE933_2_03B2CE93
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A82E903_2_03A82E90
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2EEDB3_2_03B2EEDB
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2EE263_2_03B2EE26
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A70E593_2_03A70E59
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A88DBF3_2_03A88DBF
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A6ADE03_2_03A6ADE0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A7AD003_2_03A7AD00
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B0CD1F3_2_03B0CD1F
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B10CB53_2_03B10CB5
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A60CF23_2_03A60CF2
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A70C003_2_03A70C00
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AB739A3_2_03AB739A
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2132D3_2_03B2132D
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A5D34C3_2_03A5D34C
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A752A03_2_03A752A0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A8D2F03_2_03A8D2F0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B112ED3_2_03B112ED
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A8B2C03_2_03A8B2C0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A7B1B03_2_03A7B1B0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AA516C3_2_03AA516C
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A5F1723_2_03A5F172
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B3B16B3_2_03B3B16B
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2F0E03_2_03B2F0E0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B270E93_2_03B270E9
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A770C03_2_03A770C0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B1F0CC3_2_03B1F0CC
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2F7B03_2_03B2F7B0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B216CC3_2_03B216CC
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AB56303_2_03AB5630
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B0D5B03_2_03B0D5B0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B395C33_2_03B395C3
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B275713_2_03B27571
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2F43F3_2_03B2F43F
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A614603_2_03A61460
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A8FB803_2_03A8FB80
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AADBF93_2_03AADBF9
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AE5BF03_2_03AE5BF0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2FB763_2_03B2FB76
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AB5AA03_2_03AB5AA0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B11AA33_2_03B11AA3
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B0DAAC3_2_03B0DAAC
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B1DAC63_2_03B1DAC6
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AE3A6C3_2_03AE3A6C
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B27A463_2_03B27A46
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2FA493_2_03B2FA49
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B059103_2_03B05910
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A799503_2_03A79950
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A8B9503_2_03A8B950
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A738E03_2_03A738E0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03ADD8003_2_03ADD800
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2FFB13_2_03B2FFB1
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A71F923_2_03A71F92
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A33FD23_2_03A33FD2
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A33FD53_2_03A33FD5
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2FF093_2_03B2FF09
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A79EB03_2_03A79EB0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A8FDC03_2_03A8FDC0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B27D733_2_03B27D73
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A73D403_2_03A73D40
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B21D5A3_2_03B21D5A
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03B2FCF23_2_03B2FCF2
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03AE9C323_2_03AE9C32
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03241F603_2_03241F60
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0323AFB03_2_0323AFB0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0323CFD03_2_0323CFD0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0323CDA73_2_0323CDA7
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0323CDB03_2_0323CDB0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_032312BC3_2_032312BC
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0323B1003_2_0323B100
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0323B0F43_2_0323B0F4
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_032456303_2_03245630
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0324382B3_2_0324382B
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_032438303_2_03243830
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0325BDB03_2_0325BDB0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0324DCC33_2_0324DCC3
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_038CE3483_2_038CE348
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_038CE7FC3_2_038CE7FC
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_038D56493_2_038D5649
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_038CE5CB3_2_038CE5CB
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_038CE4633_2_038CE463
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_038D5BB53_2_038D5BB5
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_038CD8C83_2_038CD8C8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03187E54 appears 99 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0312B970 appears 262 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03175130 appears 58 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 031BF290 appears 103 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 031AEA12 appears 86 times
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: String function: 005F8900 appears 42 times
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: String function: 005F0AE3 appears 70 times
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: String function: 005D7DE1 appears 36 times
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: String function: 03A5B970 appears 262 times
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: String function: 03AEF290 appears 103 times
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: String function: 03AA5130 appears 58 times
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: String function: 03AB7E54 appears 107 times
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: String function: 03ADEA12 appears 86 times
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000003.1675106319.0000000004293000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs r_BBVA_MensajeSWIFT04-03-2025-PDF.exe
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000003.1673985872.000000000443D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs r_BBVA_MensajeSWIFT04-03-2025-PDF.exe
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/3@14/12
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063A06A GetLastError,FormatMessageW,0_2_0063A06A
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006281CB AdjustTokenPrivileges,CloseHandle,0_2_006281CB
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006287E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_006287E1
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063B333 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_0063B333
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0064EE0D CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0064EE0D
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006483BB CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear,0_2_006483BB
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005D4E89 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_005D4E89
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeFile created: C:\Users\user\AppData\Local\Temp\aut90D8.tmpJump to behavior
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: mfpmp.exe, 00000003.00000002.4113658236.0000000003665000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000003.1983264872.0000000003644000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000003.1984199358.0000000003665000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeVirustotal: Detection: 28%
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeReversingLabs: Detection: 36%
                Source: unknownProcess created: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe"
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe"
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeProcess created: C:\Windows\SysWOW64\mfpmp.exe "C:\Windows\SysWOW64\mfpmp.exe"
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe"Jump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeProcess created: C:\Windows\SysWOW64\mfpmp.exe "C:\Windows\SysWOW64\mfpmp.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: mfcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: mfplat.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: ksuser.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: mfperfhelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: rtworkq.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic file information: File size 1213952 > 1048576
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: MFPMP.pdb source: svchost.exe, 00000001.00000003.1770266940.0000000002A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1770357284.0000000002A24000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1770342872.0000000002A1A000.00000004.00000020.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000003.2220106664.0000000001654000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: MFPMP.pdbUGP source: svchost.exe, 00000001.00000003.1770266940.0000000002A1B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1770357284.0000000002A24000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1770342872.0000000002A1A000.00000004.00000020.00020000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000003.2220106664.0000000001654000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000003.1673985872.0000000004310000.00000004.00001000.00020000.00000000.sdmp, r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000003.1677803250.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1707771185.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1803668835.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1705644659.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1803668835.0000000003100000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4114580639.0000000003A30000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000003.1805591919.0000000003883000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4114580639.0000000003BCE000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000003.1803623346.00000000036D9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000003.1673985872.0000000004310000.00000004.00001000.00020000.00000000.sdmp, r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 00000000.00000003.1677803250.00000000041C0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1707771185.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1803668835.000000000329E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1705644659.0000000002D00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1803668835.0000000003100000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, mfpmp.exe, 00000003.00000002.4114580639.0000000003A30000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000003.1805591919.0000000003883000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4114580639.0000000003BCE000.00000040.00001000.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000003.1803623346.00000000036D9000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: mfpmp.exe, 00000003.00000002.4113658236.00000000035E8000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4115207742.000000000405C000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000000.1869542998.0000000002F5C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2097062839.00000000158AC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: mfpmp.exe, 00000003.00000002.4113658236.00000000035E8000.00000004.00000020.00020000.00000000.sdmp, mfpmp.exe, 00000003.00000002.4115207742.000000000405C000.00000004.10000000.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000000.1869542998.0000000002F5C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2097062839.00000000158AC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000002.4113252462.0000000000A8F000.00000002.00000001.01000000.00000004.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000000.1869096953.0000000000A8F000.00000002.00000001.01000000.00000004.sdmp
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005D4B37 LoadLibraryA,GetProcAddress,0_2_005D4B37
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005DC4C6 push A3005DBAh; retn 005Dh0_2_005DC50D
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063848F push FFFFFF8Bh; iretd 0_2_00638491
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005FE70F push edi; ret 0_2_005FE711
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005FE828 push esi; ret 0_2_005FE82A
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005F8945 push ecx; ret 0_2_005F8958
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005FEA03 push esi; ret 0_2_005FEA05
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005FEAEC push edi; ret 0_2_005FEAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B6A63 push esp; retf 1_2_026B6AA8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B6A60 push esp; retf 1_2_026B6AA8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026BAAF3 push ecx; ret 1_2_026BAB05
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026BAAF1 push ecx; ret 1_2_026BAB05
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A7141 push ebp; iretd 1_2_026A7142
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B7613 push edi; ret 1_2_026B7614
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026AAF06 push edi; iretd 1_2_026AAF0D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026AD7C8 push ds; iretd 1_2_026AD81E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A545C push es; iretd 1_2_026A545D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026A34F0 push eax; ret 1_2_026A34F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B1CCD push ebp; retf 1_2_026B1D06
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B8496 push ebx; ret 1_2_026B8497
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031309AD push ecx; mov dword ptr [esp], ecx1_2_031309B6
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A3225F pushad ; ret 3_2_03A327F9
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A327FA pushad ; ret 3_2_03A327F9
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A609AD push ecx; mov dword ptr [esp], ecx3_2_03A609B6
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A3283D push eax; iretd 3_2_03A32858
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03A31366 push eax; iretd 3_2_03A31369
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0323E3F4 pushfd ; ret 3_2_0323E4D0
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0324C272 push esi; retf 3_2_0324C273
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0324C2D0 pushad ; ret 3_2_0324C2D4
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_03244120 push edi; ret 3_2_03244121
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0323E7DA push ebp; retf 3_2_0323E813
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0323E420 pushfd ; ret 3_2_0323E4D0
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005D48D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_005D48D7
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00655376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00655376
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005F3187 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_005F3187
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeAPI/Special instruction interceptor: Address: 178EB64
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFE2220D324
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFE2220D7E4
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFE2220D944
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFE2220D504
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFE2220D544
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFE2220D1E4
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFE22210154
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI/Special instruction interceptor: Address: 7FFE2220DA44
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317096E rdtsc 1_2_0317096E
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0324FAD1 sldt word ptr [eax]3_2_0324FAD1
                Source: C:\Windows\SysWOW64\mfpmp.exeWindow / User API: threadDelayed 2033Jump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeWindow / User API: threadDelayed 7940Jump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-101547
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeAPI coverage: 4.5 %
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
                Source: C:\Windows\SysWOW64\mfpmp.exeAPI coverage: 2.6 %
                Source: C:\Windows\SysWOW64\mfpmp.exe TID: 6604Thread sleep count: 2033 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exe TID: 6604Thread sleep time: -4066000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exe TID: 6604Thread sleep count: 7940 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exe TID: 6604Thread sleep time: -15880000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exe TID: 3120Thread sleep time: -60000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exe TID: 3120Thread sleep count: 33 > 30Jump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exe TID: 3120Thread sleep time: -49500s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exe TID: 3120Thread sleep count: 32 > 30Jump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exe TID: 3120Thread sleep time: -32000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\mfpmp.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0063445A
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063C6D1 FindFirstFileW,FindClose,0_2_0063C6D1
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0063C75C
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0063EF95
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0063F0F2
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0063F3F3
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006337EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_006337EF
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00633B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00633B12
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0063BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0063BCBC
                Source: C:\Windows\SysWOW64\mfpmp.exeCode function: 3_2_0324C880 FindFirstFileW,FindNextFileW,FindClose,3_2_0324C880
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005D49A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005D49A0
                Source: mfpmp.exe, 00000003.00000002.4113658236.00000000035E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllU
                Source: firefox.exe, 0000000A.00000002.2098640687.000001C7D589C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll-
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4113852755.0000000001049000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317096E rdtsc 1_2_0317096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_026B7CB3 LdrLoadDll,1_2_026B7CB3
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00643F09 BlockInput,0_2_00643F09
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005D3B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_005D3B3A
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00605A7C EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00605A7C
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005D4B37 LoadLibraryA,GetProcAddress,0_2_005D4B37
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0178D7A0 mov eax, dword ptr fs:[00000030h]0_2_0178D7A0
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0178EDD0 mov eax, dword ptr fs:[00000030h]0_2_0178EDD0
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0178EE30 mov eax, dword ptr fs:[00000030h]0_2_0178EE30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312C310 mov ecx, dword ptr fs:[00000030h]1_2_0312C310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03150310 mov ecx, dword ptr fs:[00000030h]1_2_03150310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A30B mov eax, dword ptr fs:[00000030h]1_2_0316A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A30B mov eax, dword ptr fs:[00000030h]1_2_0316A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A30B mov eax, dword ptr fs:[00000030h]1_2_0316A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov eax, dword ptr fs:[00000030h]1_2_031B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov eax, dword ptr fs:[00000030h]1_2_031B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov eax, dword ptr fs:[00000030h]1_2_031B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov ecx, dword ptr fs:[00000030h]1_2_031B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov eax, dword ptr fs:[00000030h]1_2_031B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B035C mov eax, dword ptr fs:[00000030h]1_2_031B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FA352 mov eax, dword ptr fs:[00000030h]1_2_031FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D8350 mov ecx, dword ptr fs:[00000030h]1_2_031D8350
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B2349 mov eax, dword ptr fs:[00000030h]1_2_031B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D437C mov eax, dword ptr fs:[00000030h]1_2_031D437C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128397 mov eax, dword ptr fs:[00000030h]1_2_03128397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128397 mov eax, dword ptr fs:[00000030h]1_2_03128397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128397 mov eax, dword ptr fs:[00000030h]1_2_03128397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E388 mov eax, dword ptr fs:[00000030h]1_2_0312E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E388 mov eax, dword ptr fs:[00000030h]1_2_0312E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E388 mov eax, dword ptr fs:[00000030h]1_2_0312E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315438F mov eax, dword ptr fs:[00000030h]1_2_0315438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315438F mov eax, dword ptr fs:[00000030h]1_2_0315438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE3DB mov eax, dword ptr fs:[00000030h]1_2_031DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE3DB mov eax, dword ptr fs:[00000030h]1_2_031DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE3DB mov ecx, dword ptr fs:[00000030h]1_2_031DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE3DB mov eax, dword ptr fs:[00000030h]1_2_031DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D43D4 mov eax, dword ptr fs:[00000030h]1_2_031D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D43D4 mov eax, dword ptr fs:[00000030h]1_2_031D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EC3CD mov eax, dword ptr fs:[00000030h]1_2_031EC3CD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A3C0 mov eax, dword ptr fs:[00000030h]1_2_0313A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h]1_2_031383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h]1_2_031383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h]1_2_031383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031383C0 mov eax, dword ptr fs:[00000030h]1_2_031383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B63C0 mov eax, dword ptr fs:[00000030h]1_2_031B63C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E3F0 mov eax, dword ptr fs:[00000030h]1_2_0314E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E3F0 mov eax, dword ptr fs:[00000030h]1_2_0314E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E3F0 mov eax, dword ptr fs:[00000030h]1_2_0314E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031663FF mov eax, dword ptr fs:[00000030h]1_2_031663FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031403E9 mov eax, dword ptr fs:[00000030h]1_2_031403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312823B mov eax, dword ptr fs:[00000030h]1_2_0312823B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A250 mov eax, dword ptr fs:[00000030h]1_2_0312A250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136259 mov eax, dword ptr fs:[00000030h]1_2_03136259
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EA250 mov eax, dword ptr fs:[00000030h]1_2_031EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EA250 mov eax, dword ptr fs:[00000030h]1_2_031EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B8243 mov eax, dword ptr fs:[00000030h]1_2_031B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B8243 mov ecx, dword ptr fs:[00000030h]1_2_031B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E0274 mov eax, dword ptr fs:[00000030h]1_2_031E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134260 mov eax, dword ptr fs:[00000030h]1_2_03134260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134260 mov eax, dword ptr fs:[00000030h]1_2_03134260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134260 mov eax, dword ptr fs:[00000030h]1_2_03134260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312826B mov eax, dword ptr fs:[00000030h]1_2_0312826B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E284 mov eax, dword ptr fs:[00000030h]1_2_0316E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E284 mov eax, dword ptr fs:[00000030h]1_2_0316E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B0283 mov eax, dword ptr fs:[00000030h]1_2_031B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B0283 mov eax, dword ptr fs:[00000030h]1_2_031B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B0283 mov eax, dword ptr fs:[00000030h]1_2_031B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031402A0 mov eax, dword ptr fs:[00000030h]1_2_031402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031402A0 mov eax, dword ptr fs:[00000030h]1_2_031402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h]1_2_031C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov ecx, dword ptr fs:[00000030h]1_2_031C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h]1_2_031C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h]1_2_031C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h]1_2_031C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C62A0 mov eax, dword ptr fs:[00000030h]1_2_031C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h]1_2_0313A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h]1_2_0313A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h]1_2_0313A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h]1_2_0313A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A2C3 mov eax, dword ptr fs:[00000030h]1_2_0313A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031402E1 mov eax, dword ptr fs:[00000030h]1_2_031402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031402E1 mov eax, dword ptr fs:[00000030h]1_2_031402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031402E1 mov eax, dword ptr fs:[00000030h]1_2_031402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DA118 mov ecx, dword ptr fs:[00000030h]1_2_031DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DA118 mov eax, dword ptr fs:[00000030h]1_2_031DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DA118 mov eax, dword ptr fs:[00000030h]1_2_031DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DA118 mov eax, dword ptr fs:[00000030h]1_2_031DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F0115 mov eax, dword ptr fs:[00000030h]1_2_031F0115
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h]1_2_031DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h]1_2_031DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h]1_2_031DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov eax, dword ptr fs:[00000030h]1_2_031DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DE10E mov ecx, dword ptr fs:[00000030h]1_2_031DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03160124 mov eax, dword ptr fs:[00000030h]1_2_03160124
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312C156 mov eax, dword ptr fs:[00000030h]1_2_0312C156
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C8158 mov eax, dword ptr fs:[00000030h]1_2_031C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136154 mov eax, dword ptr fs:[00000030h]1_2_03136154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136154 mov eax, dword ptr fs:[00000030h]1_2_03136154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h]1_2_031C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h]1_2_031C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C4144 mov ecx, dword ptr fs:[00000030h]1_2_031C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h]1_2_031C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C4144 mov eax, dword ptr fs:[00000030h]1_2_031C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B019F mov eax, dword ptr fs:[00000030h]1_2_031B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B019F mov eax, dword ptr fs:[00000030h]1_2_031B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B019F mov eax, dword ptr fs:[00000030h]1_2_031B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B019F mov eax, dword ptr fs:[00000030h]1_2_031B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A197 mov eax, dword ptr fs:[00000030h]1_2_0312A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A197 mov eax, dword ptr fs:[00000030h]1_2_0312A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A197 mov eax, dword ptr fs:[00000030h]1_2_0312A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03170185 mov eax, dword ptr fs:[00000030h]1_2_03170185
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EC188 mov eax, dword ptr fs:[00000030h]1_2_031EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EC188 mov eax, dword ptr fs:[00000030h]1_2_031EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D4180 mov eax, dword ptr fs:[00000030h]1_2_031D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D4180 mov eax, dword ptr fs:[00000030h]1_2_031D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_032061E5 mov eax, dword ptr fs:[00000030h]1_2_032061E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h]1_2_031AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h]1_2_031AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE1D0 mov ecx, dword ptr fs:[00000030h]1_2_031AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h]1_2_031AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE1D0 mov eax, dword ptr fs:[00000030h]1_2_031AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F61C3 mov eax, dword ptr fs:[00000030h]1_2_031F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F61C3 mov eax, dword ptr fs:[00000030h]1_2_031F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031601F8 mov eax, dword ptr fs:[00000030h]1_2_031601F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h]1_2_0314E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h]1_2_0314E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h]1_2_0314E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E016 mov eax, dword ptr fs:[00000030h]1_2_0314E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B4000 mov ecx, dword ptr fs:[00000030h]1_2_031B4000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D2000 mov eax, dword ptr fs:[00000030h]1_2_031D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C6030 mov eax, dword ptr fs:[00000030h]1_2_031C6030
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A020 mov eax, dword ptr fs:[00000030h]1_2_0312A020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312C020 mov eax, dword ptr fs:[00000030h]1_2_0312C020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03132050 mov eax, dword ptr fs:[00000030h]1_2_03132050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6050 mov eax, dword ptr fs:[00000030h]1_2_031B6050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315C073 mov eax, dword ptr fs:[00000030h]1_2_0315C073
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313208A mov eax, dword ptr fs:[00000030h]1_2_0313208A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F60B8 mov eax, dword ptr fs:[00000030h]1_2_031F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F60B8 mov ecx, dword ptr fs:[00000030h]1_2_031F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C80A8 mov eax, dword ptr fs:[00000030h]1_2_031C80A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B20DE mov eax, dword ptr fs:[00000030h]1_2_031B20DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312C0F0 mov eax, dword ptr fs:[00000030h]1_2_0312C0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031720F0 mov ecx, dword ptr fs:[00000030h]1_2_031720F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312A0E3 mov ecx, dword ptr fs:[00000030h]1_2_0312A0E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031380E9 mov eax, dword ptr fs:[00000030h]1_2_031380E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B60E0 mov eax, dword ptr fs:[00000030h]1_2_031B60E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130710 mov eax, dword ptr fs:[00000030h]1_2_03130710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03160710 mov eax, dword ptr fs:[00000030h]1_2_03160710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C700 mov eax, dword ptr fs:[00000030h]1_2_0316C700
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316273C mov eax, dword ptr fs:[00000030h]1_2_0316273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316273C mov ecx, dword ptr fs:[00000030h]1_2_0316273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316273C mov eax, dword ptr fs:[00000030h]1_2_0316273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AC730 mov eax, dword ptr fs:[00000030h]1_2_031AC730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C720 mov eax, dword ptr fs:[00000030h]1_2_0316C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C720 mov eax, dword ptr fs:[00000030h]1_2_0316C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130750 mov eax, dword ptr fs:[00000030h]1_2_03130750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BE75D mov eax, dword ptr fs:[00000030h]1_2_031BE75D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172750 mov eax, dword ptr fs:[00000030h]1_2_03172750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172750 mov eax, dword ptr fs:[00000030h]1_2_03172750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B4755 mov eax, dword ptr fs:[00000030h]1_2_031B4755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316674D mov esi, dword ptr fs:[00000030h]1_2_0316674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316674D mov eax, dword ptr fs:[00000030h]1_2_0316674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316674D mov eax, dword ptr fs:[00000030h]1_2_0316674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138770 mov eax, dword ptr fs:[00000030h]1_2_03138770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140770 mov eax, dword ptr fs:[00000030h]1_2_03140770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D678E mov eax, dword ptr fs:[00000030h]1_2_031D678E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031307AF mov eax, dword ptr fs:[00000030h]1_2_031307AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E47A0 mov eax, dword ptr fs:[00000030h]1_2_031E47A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313C7C0 mov eax, dword ptr fs:[00000030h]1_2_0313C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B07C3 mov eax, dword ptr fs:[00000030h]1_2_031B07C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031347FB mov eax, dword ptr fs:[00000030h]1_2_031347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031347FB mov eax, dword ptr fs:[00000030h]1_2_031347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031527ED mov eax, dword ptr fs:[00000030h]1_2_031527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031527ED mov eax, dword ptr fs:[00000030h]1_2_031527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031527ED mov eax, dword ptr fs:[00000030h]1_2_031527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BE7E1 mov eax, dword ptr fs:[00000030h]1_2_031BE7E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03172619 mov eax, dword ptr fs:[00000030h]1_2_03172619
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE609 mov eax, dword ptr fs:[00000030h]1_2_031AE609
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314260B mov eax, dword ptr fs:[00000030h]1_2_0314260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314E627 mov eax, dword ptr fs:[00000030h]1_2_0314E627
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03166620 mov eax, dword ptr fs:[00000030h]1_2_03166620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03168620 mov eax, dword ptr fs:[00000030h]1_2_03168620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313262C mov eax, dword ptr fs:[00000030h]1_2_0313262C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0314C640 mov eax, dword ptr fs:[00000030h]1_2_0314C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03162674 mov eax, dword ptr fs:[00000030h]1_2_03162674
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F866E mov eax, dword ptr fs:[00000030h]1_2_031F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F866E mov eax, dword ptr fs:[00000030h]1_2_031F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A660 mov eax, dword ptr fs:[00000030h]1_2_0316A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A660 mov eax, dword ptr fs:[00000030h]1_2_0316A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134690 mov eax, dword ptr fs:[00000030h]1_2_03134690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134690 mov eax, dword ptr fs:[00000030h]1_2_03134690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031666B0 mov eax, dword ptr fs:[00000030h]1_2_031666B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C6A6 mov eax, dword ptr fs:[00000030h]1_2_0316C6A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A6C7 mov ebx, dword ptr fs:[00000030h]1_2_0316A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A6C7 mov eax, dword ptr fs:[00000030h]1_2_0316A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h]1_2_031AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h]1_2_031AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h]1_2_031AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE6F2 mov eax, dword ptr fs:[00000030h]1_2_031AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B06F1 mov eax, dword ptr fs:[00000030h]1_2_031B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B06F1 mov eax, dword ptr fs:[00000030h]1_2_031B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C6500 mov eax, dword ptr fs:[00000030h]1_2_031C6500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204500 mov eax, dword ptr fs:[00000030h]1_2_03204500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140535 mov eax, dword ptr fs:[00000030h]1_2_03140535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h]1_2_0315E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h]1_2_0315E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h]1_2_0315E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h]1_2_0315E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E53E mov eax, dword ptr fs:[00000030h]1_2_0315E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138550 mov eax, dword ptr fs:[00000030h]1_2_03138550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138550 mov eax, dword ptr fs:[00000030h]1_2_03138550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316656A mov eax, dword ptr fs:[00000030h]1_2_0316656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316656A mov eax, dword ptr fs:[00000030h]1_2_0316656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316656A mov eax, dword ptr fs:[00000030h]1_2_0316656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E59C mov eax, dword ptr fs:[00000030h]1_2_0316E59C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03132582 mov eax, dword ptr fs:[00000030h]1_2_03132582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03132582 mov ecx, dword ptr fs:[00000030h]1_2_03132582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03164588 mov eax, dword ptr fs:[00000030h]1_2_03164588
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031545B1 mov eax, dword ptr fs:[00000030h]1_2_031545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031545B1 mov eax, dword ptr fs:[00000030h]1_2_031545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B05A7 mov eax, dword ptr fs:[00000030h]1_2_031B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B05A7 mov eax, dword ptr fs:[00000030h]1_2_031B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B05A7 mov eax, dword ptr fs:[00000030h]1_2_031B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031365D0 mov eax, dword ptr fs:[00000030h]1_2_031365D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A5D0 mov eax, dword ptr fs:[00000030h]1_2_0316A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A5D0 mov eax, dword ptr fs:[00000030h]1_2_0316A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E5CF mov eax, dword ptr fs:[00000030h]1_2_0316E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E5CF mov eax, dword ptr fs:[00000030h]1_2_0316E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E5E7 mov eax, dword ptr fs:[00000030h]1_2_0315E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031325E0 mov eax, dword ptr fs:[00000030h]1_2_031325E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C5ED mov eax, dword ptr fs:[00000030h]1_2_0316C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C5ED mov eax, dword ptr fs:[00000030h]1_2_0316C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03168402 mov eax, dword ptr fs:[00000030h]1_2_03168402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03168402 mov eax, dword ptr fs:[00000030h]1_2_03168402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03168402 mov eax, dword ptr fs:[00000030h]1_2_03168402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E420 mov eax, dword ptr fs:[00000030h]1_2_0312E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E420 mov eax, dword ptr fs:[00000030h]1_2_0312E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312E420 mov eax, dword ptr fs:[00000030h]1_2_0312E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312C427 mov eax, dword ptr fs:[00000030h]1_2_0312C427
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B6420 mov eax, dword ptr fs:[00000030h]1_2_031B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EA456 mov eax, dword ptr fs:[00000030h]1_2_031EA456
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312645D mov eax, dword ptr fs:[00000030h]1_2_0312645D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315245A mov eax, dword ptr fs:[00000030h]1_2_0315245A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316E443 mov eax, dword ptr fs:[00000030h]1_2_0316E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315A470 mov eax, dword ptr fs:[00000030h]1_2_0315A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315A470 mov eax, dword ptr fs:[00000030h]1_2_0315A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315A470 mov eax, dword ptr fs:[00000030h]1_2_0315A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BC460 mov ecx, dword ptr fs:[00000030h]1_2_031BC460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031EA49A mov eax, dword ptr fs:[00000030h]1_2_031EA49A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031644B0 mov ecx, dword ptr fs:[00000030h]1_2_031644B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BA4B0 mov eax, dword ptr fs:[00000030h]1_2_031BA4B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031364AB mov eax, dword ptr fs:[00000030h]1_2_031364AB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031304E5 mov ecx, dword ptr fs:[00000030h]1_2_031304E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AEB1D mov eax, dword ptr fs:[00000030h]1_2_031AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315EB20 mov eax, dword ptr fs:[00000030h]1_2_0315EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315EB20 mov eax, dword ptr fs:[00000030h]1_2_0315EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F8B28 mov eax, dword ptr fs:[00000030h]1_2_031F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031F8B28 mov eax, dword ptr fs:[00000030h]1_2_031F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DEB50 mov eax, dword ptr fs:[00000030h]1_2_031DEB50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E4B4B mov eax, dword ptr fs:[00000030h]1_2_031E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E4B4B mov eax, dword ptr fs:[00000030h]1_2_031E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C6B40 mov eax, dword ptr fs:[00000030h]1_2_031C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C6B40 mov eax, dword ptr fs:[00000030h]1_2_031C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FAB40 mov eax, dword ptr fs:[00000030h]1_2_031FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D8B42 mov eax, dword ptr fs:[00000030h]1_2_031D8B42
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312CB7E mov eax, dword ptr fs:[00000030h]1_2_0312CB7E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140BBE mov eax, dword ptr fs:[00000030h]1_2_03140BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140BBE mov eax, dword ptr fs:[00000030h]1_2_03140BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E4BB0 mov eax, dword ptr fs:[00000030h]1_2_031E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E4BB0 mov eax, dword ptr fs:[00000030h]1_2_031E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DEBD0 mov eax, dword ptr fs:[00000030h]1_2_031DEBD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03150BCB mov eax, dword ptr fs:[00000030h]1_2_03150BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03150BCB mov eax, dword ptr fs:[00000030h]1_2_03150BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03150BCB mov eax, dword ptr fs:[00000030h]1_2_03150BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130BCD mov eax, dword ptr fs:[00000030h]1_2_03130BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130BCD mov eax, dword ptr fs:[00000030h]1_2_03130BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130BCD mov eax, dword ptr fs:[00000030h]1_2_03130BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138BF0 mov eax, dword ptr fs:[00000030h]1_2_03138BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138BF0 mov eax, dword ptr fs:[00000030h]1_2_03138BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138BF0 mov eax, dword ptr fs:[00000030h]1_2_03138BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315EBFC mov eax, dword ptr fs:[00000030h]1_2_0315EBFC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BCBF0 mov eax, dword ptr fs:[00000030h]1_2_031BCBF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BCA11 mov eax, dword ptr fs:[00000030h]1_2_031BCA11
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03154A35 mov eax, dword ptr fs:[00000030h]1_2_03154A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03154A35 mov eax, dword ptr fs:[00000030h]1_2_03154A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316CA24 mov eax, dword ptr fs:[00000030h]1_2_0316CA24
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315EA2E mov eax, dword ptr fs:[00000030h]1_2_0315EA2E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03136A50 mov eax, dword ptr fs:[00000030h]1_2_03136A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140A5B mov eax, dword ptr fs:[00000030h]1_2_03140A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03140A5B mov eax, dword ptr fs:[00000030h]1_2_03140A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031ACA72 mov eax, dword ptr fs:[00000030h]1_2_031ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031ACA72 mov eax, dword ptr fs:[00000030h]1_2_031ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316CA6F mov eax, dword ptr fs:[00000030h]1_2_0316CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316CA6F mov eax, dword ptr fs:[00000030h]1_2_0316CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316CA6F mov eax, dword ptr fs:[00000030h]1_2_0316CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031DEA60 mov eax, dword ptr fs:[00000030h]1_2_031DEA60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03168A90 mov edx, dword ptr fs:[00000030h]1_2_03168A90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313EA80 mov eax, dword ptr fs:[00000030h]1_2_0313EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03204A80 mov eax, dword ptr fs:[00000030h]1_2_03204A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138AA0 mov eax, dword ptr fs:[00000030h]1_2_03138AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03138AA0 mov eax, dword ptr fs:[00000030h]1_2_03138AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03186AA4 mov eax, dword ptr fs:[00000030h]1_2_03186AA4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130AD0 mov eax, dword ptr fs:[00000030h]1_2_03130AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03164AD0 mov eax, dword ptr fs:[00000030h]1_2_03164AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03164AD0 mov eax, dword ptr fs:[00000030h]1_2_03164AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03186ACC mov eax, dword ptr fs:[00000030h]1_2_03186ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03186ACC mov eax, dword ptr fs:[00000030h]1_2_03186ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03186ACC mov eax, dword ptr fs:[00000030h]1_2_03186ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316AAEE mov eax, dword ptr fs:[00000030h]1_2_0316AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316AAEE mov eax, dword ptr fs:[00000030h]1_2_0316AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BC912 mov eax, dword ptr fs:[00000030h]1_2_031BC912
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128918 mov eax, dword ptr fs:[00000030h]1_2_03128918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03128918 mov eax, dword ptr fs:[00000030h]1_2_03128918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE908 mov eax, dword ptr fs:[00000030h]1_2_031AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031AE908 mov eax, dword ptr fs:[00000030h]1_2_031AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B892A mov eax, dword ptr fs:[00000030h]1_2_031B892A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C892B mov eax, dword ptr fs:[00000030h]1_2_031C892B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B0946 mov eax, dword ptr fs:[00000030h]1_2_031B0946
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D4978 mov eax, dword ptr fs:[00000030h]1_2_031D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D4978 mov eax, dword ptr fs:[00000030h]1_2_031D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BC97C mov eax, dword ptr fs:[00000030h]1_2_031BC97C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03156962 mov eax, dword ptr fs:[00000030h]1_2_03156962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03156962 mov eax, dword ptr fs:[00000030h]1_2_03156962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03156962 mov eax, dword ptr fs:[00000030h]1_2_03156962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317096E mov eax, dword ptr fs:[00000030h]1_2_0317096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317096E mov edx, dword ptr fs:[00000030h]1_2_0317096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0317096E mov eax, dword ptr fs:[00000030h]1_2_0317096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B89B3 mov esi, dword ptr fs:[00000030h]1_2_031B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B89B3 mov eax, dword ptr fs:[00000030h]1_2_031B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031B89B3 mov eax, dword ptr fs:[00000030h]1_2_031B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031429A0 mov eax, dword ptr fs:[00000030h]1_2_031429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031309AD mov eax, dword ptr fs:[00000030h]1_2_031309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031309AD mov eax, dword ptr fs:[00000030h]1_2_031309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0313A9D0 mov eax, dword ptr fs:[00000030h]1_2_0313A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031649D0 mov eax, dword ptr fs:[00000030h]1_2_031649D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FA9D3 mov eax, dword ptr fs:[00000030h]1_2_031FA9D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C69C0 mov eax, dword ptr fs:[00000030h]1_2_031C69C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031629F9 mov eax, dword ptr fs:[00000030h]1_2_031629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031629F9 mov eax, dword ptr fs:[00000030h]1_2_031629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BE9E0 mov eax, dword ptr fs:[00000030h]1_2_031BE9E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BC810 mov eax, dword ptr fs:[00000030h]1_2_031BC810
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov eax, dword ptr fs:[00000030h]1_2_03152835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov eax, dword ptr fs:[00000030h]1_2_03152835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov eax, dword ptr fs:[00000030h]1_2_03152835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov ecx, dword ptr fs:[00000030h]1_2_03152835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov eax, dword ptr fs:[00000030h]1_2_03152835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03152835 mov eax, dword ptr fs:[00000030h]1_2_03152835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316A830 mov eax, dword ptr fs:[00000030h]1_2_0316A830
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D483A mov eax, dword ptr fs:[00000030h]1_2_031D483A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031D483A mov eax, dword ptr fs:[00000030h]1_2_031D483A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03160854 mov eax, dword ptr fs:[00000030h]1_2_03160854
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134859 mov eax, dword ptr fs:[00000030h]1_2_03134859
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03134859 mov eax, dword ptr fs:[00000030h]1_2_03134859
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03142840 mov ecx, dword ptr fs:[00000030h]1_2_03142840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BE872 mov eax, dword ptr fs:[00000030h]1_2_031BE872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BE872 mov eax, dword ptr fs:[00000030h]1_2_031BE872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C6870 mov eax, dword ptr fs:[00000030h]1_2_031C6870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031C6870 mov eax, dword ptr fs:[00000030h]1_2_031C6870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031BC89D mov eax, dword ptr fs:[00000030h]1_2_031BC89D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03130887 mov eax, dword ptr fs:[00000030h]1_2_03130887
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315E8C0 mov eax, dword ptr fs:[00000030h]1_2_0315E8C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C8F9 mov eax, dword ptr fs:[00000030h]1_2_0316C8F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316C8F9 mov eax, dword ptr fs:[00000030h]1_2_0316C8F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031FA8E4 mov eax, dword ptr fs:[00000030h]1_2_031FA8E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03132F12 mov eax, dword ptr fs:[00000030h]1_2_03132F12
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0316CF1F mov eax, dword ptr fs:[00000030h]1_2_0316CF1F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_031E6F00 mov eax, dword ptr fs:[00000030h]1_2_031E6F00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0315EF28 mov eax, dword ptr fs:[00000030h]1_2_0315EF28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312CF50 mov eax, dword ptr fs:[00000030h]1_2_0312CF50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0312CF50 mov eax, dword ptr fs:[00000030h]1_2_0312CF50
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006280A9 GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,0_2_006280A9
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005FA155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005FA155
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005FA124 SetUnhandledExceptionFilter,0_2_005FA124

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtWriteVirtualMemory: Direct from: 0x76F0490CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtAllocateVirtualMemory: Direct from: 0x76F03C9CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtClose: Direct from: 0x76F02B6C
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtReadVirtualMemory: Direct from: 0x76F02E8CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtCreateKey: Direct from: 0x76F02C6CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtSetInformationThread: Direct from: 0x76F02B4CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtQueryAttributesFile: Direct from: 0x76F02E6CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtAllocateVirtualMemory: Direct from: 0x76F048ECJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtQuerySystemInformation: Direct from: 0x76F048CCJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtOpenSection: Direct from: 0x76F02E0CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtSetInformationThread: Direct from: 0x76EF63F9Jump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtDeviceIoControlFile: Direct from: 0x76F02AECJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtAllocateVirtualMemory: Direct from: 0x76F02BECJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtCreateFile: Direct from: 0x76F02FECJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtOpenFile: Direct from: 0x76F02DCCJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtQueryInformationToken: Direct from: 0x76F02CACJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtTerminateThread: Direct from: 0x76F02FCCJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtOpenKeyEx: Direct from: 0x76F02B9CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtProtectVirtualMemory: Direct from: 0x76F02F9CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtSetInformationProcess: Direct from: 0x76F02C5CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtNotifyChangeKey: Direct from: 0x76F03C2CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtCreateMutant: Direct from: 0x76F035CCJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtWriteVirtualMemory: Direct from: 0x76F02E3CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtMapViewOfSection: Direct from: 0x76F02D1CJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtResumeThread: Direct from: 0x76F036ACJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFCJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtReadFile: Direct from: 0x76F02ADCJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtQuerySystemInformation: Direct from: 0x76F02DFCJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtDelayExecution: Direct from: 0x76F02DDCJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtQueryInformationProcess: Direct from: 0x76F02C26Jump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtResumeThread: Direct from: 0x76F02FBCJump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeNtCreateUserProcess: Direct from: 0x76F0371CJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\mfpmp.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: NULL target: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: NULL target: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeThread register set: target process: 1832Jump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeThread APC queued: target process: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeJump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 25A7008Jump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_006287B1 LogonUserW,0_2_006287B1
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005D3B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_005D3B3A
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005D48D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_005D48D7
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00634C7F mouse_event,0_2_00634C7F
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exe"Jump to behavior
                Source: C:\Program Files (x86)\qJtqowbzViBOUDwFlxMTAxYlnlUaGZFVphkJQqRpttFrYaqnQKWuCtBULarNIJ\4uRb81SxpfqLL9KBHNbbGd.exeProcess created: C:\Windows\SysWOW64\mfpmp.exe "C:\Windows\SysWOW64\mfpmp.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00627CAF GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00627CAF
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_0062874B AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_0062874B
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exe, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000002.4113879289.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000000.1724394584.0000000001AC0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000002.4113879289.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000000.1724394584.0000000001AC0000.00000002.00000001.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114039500.00000000015B1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000002.4113879289.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000000.1724394584.0000000001AC0000.00000002.00000001.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114039500.00000000015B1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000002.4113879289.0000000001AC1000.00000002.00000001.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000002.00000000.1724394584.0000000001AC0000.00000002.00000001.00040000.00000000.sdmp, 4uRb81SxpfqLL9KBHNbbGd.exe, 00000005.00000002.4114039500.00000000015B1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005F862B cpuid 0_2_005F862B
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00604E87 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00604E87
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00611E06 GetUserNameW,0_2_00611E06
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00603F3A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00603F3A
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_005D49A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005D49A0

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.26a0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.26a0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.1803988760.0000000003450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1803411242.00000000026A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4114398919.00000000037D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4113252772.0000000003230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1804032403.0000000004C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4113501962.00000000034F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4114154439.0000000004570000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\mfpmp.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeBinary or memory string: WIN_81
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeBinary or memory string: WIN_XP
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeBinary or memory string: WIN_XPe
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeBinary or memory string: WIN_VISTA
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeBinary or memory string: WIN_7
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeBinary or memory string: WIN_8
                Source: r_BBVA_MensajeSWIFT04-03-2025-PDF.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.26a0000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.26a0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.1803988760.0000000003450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1803411242.00000000026A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4114398919.00000000037D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4113252772.0000000003230000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1804032403.0000000004C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4113501962.00000000034F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4114154439.0000000004570000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00646283 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00646283
                Source: C:\Users\user\Desktop\r_BBVA_MensajeSWIFT04-03-2025-PDF.exeCode function: 0_2_00646747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00646747
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault AccountsScheduled Task/Job2
                Valid Accounts
                1
                Abuse Elevation Control Mechanism
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                Valid Accounts
                3
                Obfuscated Files or Information
                NTDS116
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
                Access Token Manipulation
                1
                DLL Side-Loading
                LSA Secrets151
                Security Software Discovery
                SSH3
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
                Process Injection
                2
                Valid Accounts
                Cached Domain Credentials3
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
                Virtualization/Sandbox Evasion
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Access Token Manipulation
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1629461 Sample: r_BBVA_MensajeSWIFT04-03-20... Startdate: 04/03/2025 Architecture: WINDOWS Score: 100 28 www.limiles.xyz 2->28 30 www.menekankan.xyz 2->30 32 13 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Antivirus detection for URL or domain 2->44 46 Multi AV Scanner detection for submitted file 2->46 50 3 other signatures 2->50 10 r_BBVA_MensajeSWIFT04-03-2025-PDF.exe 2 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 30->48 process4 signatures5 62 Binary is likely a compiled AutoIt script file 10->62 64 Writes to foreign memory regions 10->64 66 Maps a DLL or memory area into another process 10->66 68 Switches to a custom stack to bypass stack traces 10->68 13 svchost.exe 10->13         started        process6 signatures7 70 Maps a DLL or memory area into another process 13->70 16 4uRb81SxpfqLL9KBHNbbGd.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 mfpmp.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 4uRb81SxpfqLL9KBHNbbGd.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.limiles.xyz 209.74.64.58, 50047, 50050, 50053 MULTIBAND-NEWHOPEUS United States 22->34 36 www.gnlokn.info 47.83.1.90, 50063, 50064, 50065 VODANETInternationalIP-BackboneofVodafoneDE United States 22->36 38 10 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.