Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment Invoice ref0306252.exe

Overview

General Information

Sample name:Payment Invoice ref0306252.exe
Analysis ID:1631475
MD5:c20c9b3154806ce39701db18e85dc976
SHA1:597b671c02d6b3ef85ff96df79180b9b6a62868b
SHA256:67cfab73b2b70023c2e705bf8ce50e7d6a91a616b9309012ee8b5c68203a1563
Tags:exeHUNuser-smica83
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Yara detected FormBook
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Payment Invoice ref0306252.exe (PID: 6944 cmdline: "C:\Users\user\Desktop\Payment Invoice ref0306252.exe" MD5: C20C9B3154806CE39701DB18E85DC976)
    • svchost.exe (PID: 6964 cmdline: "C:\Users\user\Desktop\Payment Invoice ref0306252.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • y9h2XzsoCBw58l.exe (PID: 5232 cmdline: "C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\n1SZwez0I.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
        • takeown.exe (PID: 6232 cmdline: "C:\Windows\SysWOW64\takeown.exe" MD5: A9AB2877AE82A53F5A387B045BF326A4)
          • y9h2XzsoCBw58l.exe (PID: 4144 cmdline: "C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\UryBoVKGrSi7a.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
          • firefox.exe (PID: 6808 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • backgroundTaskHost.exe (PID: 6964 cmdline: "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca MD5: DA7063B17DBB8BBB3015351016868006)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.4125405820.0000000003290000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000003.00000002.4125352450.0000000003240000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000003.00000002.4123924926.0000000002B90000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000009.00000002.4127013770.0000000004C90000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000001.00000002.1866535133.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            1.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              1.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Payment Invoice ref0306252.exe", CommandLine: "C:\Users\user\Desktop\Payment Invoice ref0306252.exe", CommandLine|base64offset|contains: "{, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment Invoice ref0306252.exe", ParentImage: C:\Users\user\Desktop\Payment Invoice ref0306252.exe, ParentProcessId: 6944, ParentProcessName: Payment Invoice ref0306252.exe, ProcessCommandLine: "C:\Users\user\Desktop\Payment Invoice ref0306252.exe", ProcessId: 6964, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\Payment Invoice ref0306252.exe", CommandLine: "C:\Users\user\Desktop\Payment Invoice ref0306252.exe", CommandLine|base64offset|contains: "{, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment Invoice ref0306252.exe", ParentImage: C:\Users\user\Desktop\Payment Invoice ref0306252.exe, ParentProcessId: 6944, ParentProcessName: Payment Invoice ref0306252.exe, ProcessCommandLine: "C:\Users\user\Desktop\Payment Invoice ref0306252.exe", ProcessId: 6964, ProcessName: svchost.exe
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Payment Invoice ref0306252.exeAvira: detected
                Source: http://www.starsfly.shop/sb5i/Avira URL Cloud: Label: malware
                Source: http://www.multo.xyz/7pb3/?zdbLk=iG3q5PwMXeyF6Z6BJuwBMA5ZrhAIcOOFZMnOHUGgWgCa6YvXG8DQKYCG1+TzSzVVi72rS31ZgGUBbEqi37d33yaphb2ZwsToS8t41u9W5/gMmuOqbLYj/Lw=&hz=9drhWPYHnTpLCzAvira URL Cloud: Label: malware
                Source: http://www.multo.xyz/7pb3/Avira URL Cloud: Label: malware
                Source: http://www.blockchainsupplier.xyz/60gi/Avira URL Cloud: Label: malware
                Source: http://www.nan21.net/qgyh/Avira URL Cloud: Label: malware
                Source: http://www.nan21.net/qgyh/?zdbLk=N2HmuFTIqRTXb4KLdpjaFHEhgt5NrH2gMURGDfaeIcB+VU8vulHmTvOSs8UDoR9HksVnHqxRO+DaBCTDBDB8qTDDlvDYfDTn3LRQFXhA9Haru5cEcus9tXY=&hz=9drhWPYHnTpLCzAvira URL Cloud: Label: malware
                Source: http://www.starsfly.shop/sb5i/?zdbLk=9MRh6GXEelzeYT8MhJLPQSmPxMLRnl2IPHG/yQxatGRPvFFbhVgwl87m6ROeOLQXD10xf3R+R1H4gbZhIs98ytOkrQGB3C6jICny+47Efa3bS8dOquKEGro=&hz=9drhWPYHnTpLCzAvira URL Cloud: Label: malware
                Source: Payment Invoice ref0306252.exeVirustotal: Detection: 44%Perma Link
                Source: Payment Invoice ref0306252.exeReversingLabs: Detection: 47%
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.4125405820.0000000003290000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4125352450.0000000003240000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4123924926.0000000002B90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.4127013770.0000000004C90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1866535133.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1866933403.00000000038E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1867279750.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4125404405.0000000003200000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: Payment Invoice ref0306252.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: takeown.pdbGCTL source: svchost.exe, 00000001.00000003.1835428577.000000000341B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1835480173.000000000341A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1835499394.0000000003426000.00000004.00000020.00020000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000002.00000002.4124819096.000000000157E000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: Payment Invoice ref0306252.exe, 00000000.00000003.1684087841.0000000003DF0000.00000004.00001000.00020000.00000000.sdmp, Payment Invoice ref0306252.exe, 00000000.00000003.1686282188.0000000003FE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1866965908.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1778478208.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1866965908.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1773533541.0000000003600000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000002.4125678566.00000000038AE000.00000040.00001000.00020000.00000000.sdmp, takeown.exe, 00000003.00000003.1868544181.0000000003563000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000003.1866745728.00000000033BF000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000002.4125678566.0000000003710000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: takeown.pdb source: svchost.exe, 00000001.00000003.1835428577.000000000341B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1835480173.000000000341A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1835499394.0000000003426000.00000004.00000020.00020000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000002.00000002.4124819096.000000000157E000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Payment Invoice ref0306252.exe, 00000000.00000003.1684087841.0000000003DF0000.00000004.00001000.00020000.00000000.sdmp, Payment Invoice ref0306252.exe, 00000000.00000003.1686282188.0000000003FE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1866965908.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1778478208.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1866965908.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1773533541.0000000003600000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000002.4125678566.00000000038AE000.00000040.00001000.00020000.00000000.sdmp, takeown.exe, 00000003.00000003.1868544181.0000000003563000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000003.1866745728.00000000033BF000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000002.4125678566.0000000003710000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: takeown.exe, 00000003.00000002.4126231956.0000000003D3C000.00000004.10000000.00040000.00000000.sdmp, takeown.exe, 00000003.00000002.4124338014.000000000312E000.00000004.00000020.00020000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125659541.000000000285C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2151287628.00000000196BC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: takeown.exe, 00000003.00000002.4126231956.0000000003D3C000.00000004.10000000.00040000.00000000.sdmp, takeown.exe, 00000003.00000002.4124338014.000000000312E000.00000004.00000020.00020000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125659541.000000000285C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2151287628.00000000196BC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: y9h2XzsoCBw58l.exe, 00000002.00000002.4123920976.00000000009DF000.00000002.00000001.01000000.00000005.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000000.1931166807.00000000009DF000.00000002.00000001.01000000.00000005.sdmp
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00514696 GetFileAttributesW,FindFirstFileW,FindClose,0_2_00514696
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051C93C FindFirstFileW,FindClose,0_2_0051C93C
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0051C9C7
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0051F200
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0051F35D
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0051F65E
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00513A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00513A2B
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00513D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00513D4E
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0051BF27

                Networking

                barindex
                Source: DNS query: www.sislieskort.xyz
                Source: DNS query: www.dolfisstillspinnin.xyz
                Source: DNS query: www.multo.xyz
                Source: DNS query: www.blockchainsupplier.xyz
                Source: DNS query: www.snapps.xyz
                Source: Joe Sandbox ViewIP Address: 3.75.10.80 3.75.10.80
                Source: Joe Sandbox ViewIP Address: 3.75.10.80 3.75.10.80
                Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_005225E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_005225E2
                Source: global trafficHTTP traffic detected: GET /glm7/?hz=9drhWPYHnTpLCz&zdbLk=c3cNohkT5nIdW2e9KR8K89NWrdxQFoBgpQEW4SezL5ftNCrKyIMnC5N2KYOJPpUbAjTm2X+3v3M3VE72mVE/71KsaCFndem4sLG6exuv1c/P9PArjNrwmBE= HTTP/1.1Host: www.sislieskort.xyzAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /qgyh/?zdbLk=N2HmuFTIqRTXb4KLdpjaFHEhgt5NrH2gMURGDfaeIcB+VU8vulHmTvOSs8UDoR9HksVnHqxRO+DaBCTDBDB8qTDDlvDYfDTn3LRQFXhA9Haru5cEcus9tXY=&hz=9drhWPYHnTpLCz HTTP/1.1Host: www.nan21.netAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /a669/?hz=9drhWPYHnTpLCz&zdbLk=rwARXV5iz9NY7lD5pMeRhqh3Ksa6oyG4kwoE5vm7VO31wBaqesAJuHozl9YZ6Ede+IkifZaE/LHkIUXetab951cxCktU2q3hyYwIy+Bx9idosOTptaDPa5U= HTTP/1.1Host: www.rbopisalive.cyouAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /z4h6/?zdbLk=oPD5yFZP7wctr4HxazXO7XM0Nc3A9YjPi/lke/3f4LEIiJw/NGa43dXYK61sC1fT5ul8W7mIEEjnBlsOqjdz1+0+OgspT/L8Z4ificFKhAA4usvMG9wxucw=&hz=9drhWPYHnTpLCz HTTP/1.1Host: www.dolfisstillspinnin.xyzAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /7pb3/?zdbLk=iG3q5PwMXeyF6Z6BJuwBMA5ZrhAIcOOFZMnOHUGgWgCa6YvXG8DQKYCG1+TzSzVVi72rS31ZgGUBbEqi37d33yaphb2ZwsToS8t41u9W5/gMmuOqbLYj/Lw=&hz=9drhWPYHnTpLCz HTTP/1.1Host: www.multo.xyzAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /6sso/?zdbLk=5FYyPsJYL9mEwCZXb0nsIGSAhudVEd5bJI6dHZrolSWgUyhhuZcUC37k5jyocUOOYHYjhpJnfRuNQT4n0jS+pIFhj4um9A4YK/7EPF29vpeWoPw+AhKO7RQ=&hz=9drhWPYHnTpLCz HTTP/1.1Host: www.zenilow.siteAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /37iq/?zdbLk=W4F2zohB5pQ72r90MmdM2Zw1IfKhljDwqEbNWqUJsjhZovGOMKQzdy5mphqfsmmmu4a+Cp8WVxz5WDDoq4ZXaZR644hWBtdPg3BPWTyn3OgRYheGN274k0o=&hz=9drhWPYHnTpLCz HTTP/1.1Host: www.kakeksakti43.cfdAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /ykem/?zdbLk=E0sXKQaLvgTg75hnZQ1GArPWxRvbBiwxhdRaED8kpqRq++k5pJbhV6DI0CHNIAyeg6Wy8Td7nNCLTNmlSlh5sVlVgxWVrHOdKEZyncJHpzGot6yDHrG4Rp4=&hz=9drhWPYHnTpLCz HTTP/1.1Host: www.kakeksakti12.cfdAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /55e2/?hz=9drhWPYHnTpLCz&zdbLk=DaO7Yp0FDHqMrbUfNXDOpIkq7RtuwYv9dCyF694WYV/+0fgPHIbrXuZ/ECEaGLLfmHnUVjoZMekH1WbEb0uhqxSSdiVI0R0IyNQcrU0mureBRRse7yUaCQM= HTTP/1.1Host: www.du6m8zk1.vipAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /awx7/?zdbLk=MEVj+xbqMbAMoLguA7iVM45Qo6G1QAR7S9+pCfGX8Db21+TJEs86pLZWBhNeroJQjzYVqso3k1c+5wy7cf9LeMxsIBLy0aI0zQrGoi67Lbb/AJj3w6jUIIY=&hz=9drhWPYHnTpLCz HTTP/1.1Host: www.mayaheenterprise.shopAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /60gi/?hz=9drhWPYHnTpLCz&zdbLk=j56atjWAt5kgdRtbQig9gRJ5cCNP3R0h0Si9VqSWuTcW1o3nYiuSF+UKUhYSZXPzqScMBmGwUOIP4DSG9KBlvw1hxvx0AbSiGBTpD/bokgUg0/GRMe8/DiY= HTTP/1.1Host: www.blockchainsupplier.xyzAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /sb5i/?zdbLk=9MRh6GXEelzeYT8MhJLPQSmPxMLRnl2IPHG/yQxatGRPvFFbhVgwl87m6ROeOLQXD10xf3R+R1H4gbZhIs98ytOkrQGB3C6jICny+47Efa3bS8dOquKEGro=&hz=9drhWPYHnTpLCz HTTP/1.1Host: www.starsfly.shopAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficHTTP traffic detected: GET /6tzz/?hz=9drhWPYHnTpLCz&zdbLk=034QHq0x+mWczPT9LH2b8beK3+WkXZw1hkpMd48xQ6mHJBCDCG2utuJ+jQv0MZDProgzpWwCUXbW8mPgDREPeEeHa+3n1jCd55IPbhCDsIw6P9ylkOdBlds= HTTP/1.1Host: www.snapps.xyzAccept: */*Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36
                Source: global trafficDNS traffic detected: DNS query: www.sislieskort.xyz
                Source: global trafficDNS traffic detected: DNS query: www.nan21.net
                Source: global trafficDNS traffic detected: DNS query: www.rbopisalive.cyou
                Source: global trafficDNS traffic detected: DNS query: www.dolfisstillspinnin.xyz
                Source: global trafficDNS traffic detected: DNS query: www.multo.xyz
                Source: global trafficDNS traffic detected: DNS query: www.zenilow.site
                Source: global trafficDNS traffic detected: DNS query: www.kakeksakti43.cfd
                Source: global trafficDNS traffic detected: DNS query: www.kakeksakti12.cfd
                Source: global trafficDNS traffic detected: DNS query: www.du6m8zk1.vip
                Source: global trafficDNS traffic detected: DNS query: www.mayaheenterprise.shop
                Source: global trafficDNS traffic detected: DNS query: www.blockchainsupplier.xyz
                Source: global trafficDNS traffic detected: DNS query: www.starsfly.shop
                Source: global trafficDNS traffic detected: DNS query: www.snapps.xyz
                Source: unknownHTTP traffic detected: POST /qgyh/ HTTP/1.1Host: www.nan21.netAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brOrigin: http://www.nan21.netCache-Control: max-age=0Content-Length: 202Content-Type: application/x-www-form-urlencodedConnection: closeReferer: http://www.nan21.net/qgyh/User-Agent: Mozilla/5.0 (Linux; Android 4.1.2; GT-S5310 Build/JZO54K) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.111 Mobile Safari/537.36Data Raw: 7a 64 62 4c 6b 3d 41 30 76 47 74 77 2f 57 6b 57 37 4f 58 74 79 38 63 62 2f 47 61 56 51 6a 6a 63 35 54 6f 69 43 49 4a 77 63 7a 44 4e 4c 6c 49 62 4e 4b 66 41 49 4c 68 6b 4c 30 43 76 65 54 68 74 5a 71 6f 43 56 65 74 4f 39 4f 54 5a 59 49 66 61 4b 78 56 54 2f 53 54 68 64 49 75 47 44 33 72 64 37 49 42 54 66 50 77 62 6f 52 42 58 4d 50 2f 58 4b 31 71 36 70 51 5a 59 4d 72 6d 79 33 6c 34 39 74 38 32 32 6d 45 75 5a 43 57 61 4a 77 65 6a 59 43 45 2b 63 59 46 52 4d 72 59 4b 68 52 52 78 39 47 7a 6a 50 59 63 44 4f 45 57 57 4b 51 6a 45 47 31 74 4e 70 63 73 49 41 37 47 6d 36 6b 47 66 6f 78 4a 79 53 2f 71 79 67 3d 3d Data Ascii: zdbLk=A0vGtw/WkW7OXty8cb/GaVQjjc5ToiCIJwczDNLlIbNKfAILhkL0CveThtZqoCVetO9OTZYIfaKxVT/SThdIuGD3rd7IBTfPwboRBXMP/XK1q6pQZYMrmy3l49t822mEuZCWaJwejYCE+cYFRMrYKhRRx9GzjPYcDOEWWKQjEG1tNpcsIA7Gm6kGfoxJyS/qyg==
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 07 Mar 2025 06:42:45 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QVJJfrDrT6YnmbUdDFVJWxSlGeBqVjCYiKJshfPY7cHkaLHejFo9wOH%2F3dl9aCpE4R8DB7Di55o5acC839yuO%2FgxjCH%2BwMdmBQbtudsjPnqjm%2F6VYlKDRklFfXwxZ4kMp3tCJaZQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91c81d5b599e7cab-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1807&min_rtt=1807&rtt_var=903&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=403&delivery_rate=0&cwnd=188&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 33 31 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 Data Ascii: 31c<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; ba
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Fri, 07 Mar 2025 06:44:07 GMTServer: NetlifyX-Nf-Request-Id: 01JNQNHNBCVKSHZ1ADZDWST453Content-Length: 50Connection: closeData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 4e 51 4e 48 4e 42 43 56 4b 53 48 5a 31 41 44 5a 44 57 53 54 34 35 33 Data Ascii: Not Found - Request ID: 01JNQNHNBCVKSHZ1ADZDWST453
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Fri, 07 Mar 2025 06:44:10 GMTServer: NetlifyX-Nf-Request-Id: 01JNQNHQNSCGEXZ31V2JJ1F4SPContent-Length: 50Connection: closeData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 4e 51 4e 48 51 4e 53 43 47 45 58 5a 33 31 56 32 4a 4a 31 46 34 53 50 Data Ascii: Not Found - Request ID: 01JNQNHQNSCGEXZ31V2JJ1F4SP
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, max-age=0Content-Type: text/plain; charset=utf-8Date: Fri, 07 Mar 2025 06:44:15 GMTServer: NetlifyX-Nf-Request-Id: 01JNQNHWR39X5B3EX2H2GVVQE6Content-Length: 50Connection: closeData Raw: 4e 6f 74 20 46 6f 75 6e 64 20 2d 20 52 65 71 75 65 73 74 20 49 44 3a 20 30 31 4a 4e 51 4e 48 57 52 33 39 58 35 42 33 45 58 32 48 32 47 56 56 51 45 36 Data Ascii: Not Found - Request ID: 01JNQNHWR39X5B3EX2H2GVVQE6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 07 Mar 2025 06:44:35 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 07 Mar 2025 06:44:37 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 07 Mar 2025 06:44:40 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 07 Mar 2025 06:44:42 GMTServer: ApacheContent-Length: 493Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 43 6f 64 65 50 65 6e 20 2d 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 2f 65 59 64 6d 64 58 77 2e 63 73 73 27 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 3a 69 6e 64 65 78 2e 70 61 72 74 69 61 6c 2e 68 74 6d 6c 20 2d 2d 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 75 6d 62 65 72 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 22 3e 3c 73 70 61 6e 3e 4f 6f 6f 70 73 2e 2e 2e 3c 2f 73 70 61 6e 3e 3c 62 72 3e 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 64 69 76 3e 0a 3c 61 20 63 6c 61 73 73 3d 22 6d 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 75 7a 63 68 6f 5f 2f 70 65 6e 73 2f 70 6f 70 75 6c 61 72 2f 3f 67 72 69 64 5f 74 79 70 65 3d 6c 69 73 74 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 2f 61 3e 0a 3c 21 2d 2d 20 70 61 72 74 69 61 6c 20 2d 2d 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>CodePen - 404</title> <link rel='stylesheet' href='https://codepen.io/uzcho_/pen/eYdmdXw.css'><link rel="stylesheet" href="./style.css"></head><body><!-- partial:index.partial.html --><div class="number">404</div><div class="text"><span>Ooops...</span><br>page not found</div><a class="me" href="https://codepen.io/uzcho_/pens/popular/?grid_type=list" target="_blank"></a><!-- partial --> </body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:44:48 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:44:51 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:44:53 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:44:56 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:45:02 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:45:02 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:45:04 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:45:07 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:45:09 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif;
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:45:32 GMTserver: LiteSpeedstrict-transport-security: max-age=63072000; includeSubDomainsx-frame-options: SAMEORIGINx-content-type-options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:45:34 GMTserver: LiteSpeedstrict-transport-security: max-age=63072000; includeSubDomainsx-frame-options: SAMEORIGINx-content-type-options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 796date: Fri, 07 Mar 2025 06:45:39 GMTserver: LiteSpeedstrict-transport-security: max-age=63072000; includeSubDomainsx-frame-options: SAMEORIGINx-content-type-options: nosniffData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background
                Source: takeown.exe, 00000003.00000002.4126231956.00000000042B6000.00000004.10000000.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125659541.0000000002DD6000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.nan21.ro
                Source: y9h2XzsoCBw58l.exe, 00000009.00000002.4127013770.0000000004CE4000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.snapps.xyz
                Source: y9h2XzsoCBw58l.exe, 00000009.00000002.4127013770.0000000004CE4000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.snapps.xyz/6tzz/
                Source: takeown.exe, 00000003.00000003.2046553698.0000000007D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: takeown.exe, 00000003.00000003.2046553698.0000000007D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: takeown.exe, 00000003.00000003.2046553698.0000000007D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: takeown.exe, 00000003.00000003.2046553698.0000000007D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: takeown.exe, 00000003.00000002.4126231956.00000000048FE000.00000004.10000000.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125659541.000000000341E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://codepen.io/uzcho_/pen/eYdmdXw.css
                Source: takeown.exe, 00000003.00000002.4126231956.00000000048FE000.00000004.10000000.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125659541.000000000341E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://codepen.io/uzcho_/pens/popular/?grid_type=list
                Source: takeown.exe, 00000003.00000003.2046553698.0000000007D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: takeown.exe, 00000003.00000003.2046553698.0000000007D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: takeown.exe, 00000003.00000003.2046553698.0000000007D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: takeown.exe, 00000003.00000002.4124338014.000000000314A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: takeown.exe, 00000003.00000002.4124338014.000000000314A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: takeown.exe, 00000003.00000002.4124338014.000000000314A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: takeown.exe, 00000003.00000002.4124338014.000000000314A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033LMEM
                Source: takeown.exe, 00000003.00000002.4124338014.000000000314A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033M.6
                Source: takeown.exe, 00000003.00000002.4124338014.000000000314A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: takeown.exe, 00000003.00000002.4124338014.000000000314A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: takeown.exe, 00000003.00000003.2040008173.0000000007D73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
                Source: takeown.exe, 00000003.00000003.2046553698.0000000007D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: takeown.exe, 00000003.00000003.2046553698.0000000007D9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0052425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0052425A
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00524458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00524458
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0052425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0052425A
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00510219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_00510219
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0053CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0053CDAC

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.4125405820.0000000003290000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4125352450.0000000003240000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4123924926.0000000002B90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.4127013770.0000000004C90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1866535133.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1866933403.00000000038E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1867279750.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4125404405.0000000003200000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: This is a third-party compiled AutoIt script.0_2_004B3B4C
                Source: Payment Invoice ref0306252.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: Payment Invoice ref0306252.exe, 00000000.00000002.1697593459.0000000000565000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_86f4dde2-f
                Source: Payment Invoice ref0306252.exe, 00000000.00000002.1697593459.0000000000565000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_e096972e-7
                Source: Payment Invoice ref0306252.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_e82c4f17-5
                Source: Payment Invoice ref0306252.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_31477e07-1
                Source: initial sampleStatic PE information: Filename: Payment Invoice ref0306252.exe
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042C253 NtClose,1_2_0042C253
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72B60 NtClose,LdrInitializeThunk,1_2_03A72B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03A72DF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A735C0 NtCreateMutant,LdrInitializeThunk,1_2_03A735C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A74340 NtSetContextThread,1_2_03A74340
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A74650 NtSuspendThread,1_2_03A74650
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72BA0 NtEnumerateValueKey,1_2_03A72BA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72B80 NtQueryInformationFile,1_2_03A72B80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72BE0 NtQueryValueKey,1_2_03A72BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72BF0 NtAllocateVirtualMemory,1_2_03A72BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72AB0 NtWaitForSingleObject,1_2_03A72AB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72AF0 NtWriteFile,1_2_03A72AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72AD0 NtReadFile,1_2_03A72AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72FA0 NtQuerySection,1_2_03A72FA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72FB0 NtResumeThread,1_2_03A72FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72F90 NtProtectVirtualMemory,1_2_03A72F90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72FE0 NtCreateFile,1_2_03A72FE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72F30 NtCreateSection,1_2_03A72F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72F60 NtCreateProcessEx,1_2_03A72F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72EA0 NtAdjustPrivilegesToken,1_2_03A72EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72E80 NtReadVirtualMemory,1_2_03A72E80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72EE0 NtQueueApcThread,1_2_03A72EE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72E30 NtWriteVirtualMemory,1_2_03A72E30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72DB0 NtEnumerateKey,1_2_03A72DB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72DD0 NtDelayExecution,1_2_03A72DD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72D30 NtUnmapViewOfSection,1_2_03A72D30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72D00 NtSetInformationFile,1_2_03A72D00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72D10 NtMapViewOfSection,1_2_03A72D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72CA0 NtQueryInformationToken,1_2_03A72CA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72CF0 NtOpenProcess,1_2_03A72CF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72CC0 NtQueryVirtualMemory,1_2_03A72CC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72C00 NtQueryInformationProcess,1_2_03A72C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72C60 NtCreateKey,1_2_03A72C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72C70 NtFreeVirtualMemory,1_2_03A72C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A73090 NtSetValueKey,1_2_03A73090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A73010 NtOpenDirectoryObject,1_2_03A73010
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A739B0 NtGetContextThread,1_2_03A739B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A73D10 NtOpenProcessToken,1_2_03A73D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A73D70 NtOpenThread,1_2_03A73D70
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00514021: CreateFileW,DeviceIoControl,CloseHandle,0_2_00514021
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00508858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00508858
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0051545F
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004BE8000_2_004BE800
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004DDBB50_2_004DDBB5
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004BFE400_2_004BFE40
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0053804A0_2_0053804A
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004BE0600_2_004BE060
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004C41400_2_004C4140
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004D24050_2_004D2405
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004E65220_2_004E6522
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004E267E0_2_004E267E
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_005306650_2_00530665
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004C68430_2_004C6843
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004D283A0_2_004D283A
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004E89DF0_2_004E89DF
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004C8A0E0_2_004C8A0E
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00530AE20_2_00530AE2
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004E6A940_2_004E6A94
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00518B130_2_00518B13
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0050EB070_2_0050EB07
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004DCD610_2_004DCD61
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004E70060_2_004E7006
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004C710E0_2_004C710E
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004C31900_2_004C3190
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004B12870_2_004B1287
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004D33C70_2_004D33C7
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004DF4190_2_004DF419
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004D16C40_2_004D16C4
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004C56800_2_004C5680
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004C58C00_2_004C58C0
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004D78D30_2_004D78D3
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004D1BB80_2_004D1BB8
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004E9D050_2_004E9D05
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004D1FD00_2_004D1FD0
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004DBFE60_2_004DBFE6
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_038536000_2_03853600
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004181331_2_00418133
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040286F1_2_0040286F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004028701_2_00402870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040F8F31_2_0040F8F3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042E8B31_2_0042E8B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004011D01_2_004011D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041634F1_2_0041634F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004163531_2_00416353
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040DB031_2_0040DB03
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040FB131_2_0040FB13
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004043941_2_00404394
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040DC471_2_0040DC47
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040DC531_2_0040DC53
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004025501_2_00402550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402D701_2_00402D70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00417E771_2_00417E77
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E3F01_2_03A4E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B003E61_2_03B003E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFA3521_2_03AFA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC02C01_2_03AC02C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE02741_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF41A21_2_03AF41A2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B001AA1_2_03B001AA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF81CC1_2_03AF81CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A301001_2_03A30100
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADA1181_2_03ADA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC81581_2_03AC8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD20001_2_03AD2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3C7C01_2_03A3C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A407701_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A647501_2_03A64750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5C6E01_2_03A5C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B005911_2_03B00591
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A405351_2_03A40535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEE4F61_2_03AEE4F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE44201_2_03AE4420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF24461_2_03AF2446
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF6BD71_2_03AF6BD7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFAB401_2_03AFAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA801_2_03A3EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A01_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B0A9A61_2_03B0A9A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A569621_2_03A56962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A268B81_2_03A268B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E8F01_2_03A6E8F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4A8401_2_03A4A840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A428401_2_03A42840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABEFA01_2_03ABEFA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A32FC81_2_03A32FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A82F281_2_03A82F28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A60F301_2_03A60F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE2F301_2_03AE2F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB4F401_2_03AB4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52E901_2_03A52E90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFCE931_2_03AFCE93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFEEDB1_2_03AFEEDB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFEE261_2_03AFEE26
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40E591_2_03A40E59
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A58DBF1_2_03A58DBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3ADE01_2_03A3ADE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4AD001_2_03A4AD00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADCD1F1_2_03ADCD1F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0CB51_2_03AE0CB5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30CF21_2_03A30CF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40C001_2_03A40C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A8739A1_2_03A8739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF132D1_2_03AF132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2D34C1_2_03A2D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A452A01_2_03A452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE12ED1_2_03AE12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5D2F01_2_03A5D2F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5B2C01_2_03A5B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4B1B01_2_03A4B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7516C1_2_03A7516C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2F1721_2_03A2F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B0B16B1_2_03B0B16B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF70E91_2_03AF70E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFF0E01_2_03AFF0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEF0CC1_2_03AEF0CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A470C01_2_03A470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFF7B01_2_03AFF7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF16CC1_2_03AF16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A856301_2_03A85630
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADD5B01_2_03ADD5B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B095C31_2_03B095C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF75711_2_03AF7571
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFF43F1_2_03AFF43F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A314601_2_03A31460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5FB801_2_03A5FB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB5BF01_2_03AB5BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7DBF91_2_03A7DBF9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFFB761_2_03AFFB76
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADDAAC1_2_03ADDAAC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A85AA01_2_03A85AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE1AA31_2_03AE1AA3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEDAC61_2_03AEDAC6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB3A6C1_2_03AB3A6C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFFA491_2_03AFFA49
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF7A461_2_03AF7A46
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD59101_2_03AD5910
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A499501_2_03A49950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5B9501_2_03A5B950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A438E01_2_03A438E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAD8001_2_03AAD800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFFFB11_2_03AFFFB1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A41F921_2_03A41F92
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A03FD21_2_03A03FD2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A03FD51_2_03A03FD5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFFF091_2_03AFFF09
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A49EB01_2_03A49EB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5FDC01_2_03A5FDC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF7D731_2_03AF7D73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A43D401_2_03A43D40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF1D5A1_2_03AF1D5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFFCF21_2_03AFFCF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB9C321_2_03AB9C32
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03AAEA12 appears 86 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03A2B970 appears 262 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03A87E54 appears 107 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03ABF290 appears 103 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03A75130 appears 58 times
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: String function: 004D0D27 appears 70 times
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: String function: 004D8B40 appears 42 times
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: String function: 004B7F41 appears 35 times
                Source: Payment Invoice ref0306252.exe, 00000000.00000003.1684534163.0000000003F13000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Payment Invoice ref0306252.exe
                Source: Payment Invoice ref0306252.exe, 00000000.00000003.1686282188.000000000410D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Payment Invoice ref0306252.exe
                Source: Payment Invoice ref0306252.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/3@15/10
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051A2D5 GetLastError,FormatMessageW,0_2_0051A2D5
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00508713 AdjustTokenPrivileges,CloseHandle,0_2_00508713
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00508CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00508CC3
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_0051B59E
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0052F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0052F121
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051C602 CoInitialize,CoCreateInstance,CoUninitialize,0_2_0051C602
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004B4FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_004B4FE9
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeFile created: C:\Users\user\AppData\Local\Temp\aut125A.tmpJump to behavior
                Source: Payment Invoice ref0306252.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: takeown.exe, 00000003.00000002.4124338014.00000000031AF000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000002.4124338014.000000000318E000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000003.2040859422.00000000031AF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Payment Invoice ref0306252.exeVirustotal: Detection: 44%
                Source: Payment Invoice ref0306252.exeReversingLabs: Detection: 47%
                Source: unknownProcess created: C:\Users\user\Desktop\Payment Invoice ref0306252.exe "C:\Users\user\Desktop\Payment Invoice ref0306252.exe"
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Payment Invoice ref0306252.exe"
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeProcess created: C:\Windows\SysWOW64\takeown.exe "C:\Windows\SysWOW64\takeown.exe"
                Source: C:\Windows\SysWOW64\takeown.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeProcess created: C:\Windows\System32\backgroundTaskHost.exe "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Payment Invoice ref0306252.exe"Jump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeProcess created: C:\Windows\SysWOW64\takeown.exe "C:\Windows\SysWOW64\takeown.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: iconcodecservice.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: mrmcorer.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: biwinrt.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.staterepositorycore.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: cdp.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wincorlib.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: dsreg.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: logoncli.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: threadpoolwinrt.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.applicationmodel.background.timebroker.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.applicationmodel.background.systemeventsbroker.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.services.targetedcontent.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.web.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.globalization.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: bcp47mrm.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: contentdeliverymanager.utilities.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: notificationcontrollerps.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: rmclient.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: cryptowinrt.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ncryptprov.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.web.http.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.ui.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windowmanagementapi.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: inputhost.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.networking.connectivity.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.networking.hostname.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: windows.applicationmodel.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: flightsettings.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wosc.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: updatepolicy.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: cabinet.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: profext.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: dcntel.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: utcutil.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: appraiser.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wdscore.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: msi.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: xmllite.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: tdh.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: firewallapi.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: fwbase.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\backgroundTaskHost.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: Payment Invoice ref0306252.exeStatic file information: File size 1171456 > 1048576
                Source: Payment Invoice ref0306252.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: Payment Invoice ref0306252.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: Payment Invoice ref0306252.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: Payment Invoice ref0306252.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Payment Invoice ref0306252.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: Payment Invoice ref0306252.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: Payment Invoice ref0306252.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: takeown.pdbGCTL source: svchost.exe, 00000001.00000003.1835428577.000000000341B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1835480173.000000000341A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1835499394.0000000003426000.00000004.00000020.00020000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000002.00000002.4124819096.000000000157E000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: Payment Invoice ref0306252.exe, 00000000.00000003.1684087841.0000000003DF0000.00000004.00001000.00020000.00000000.sdmp, Payment Invoice ref0306252.exe, 00000000.00000003.1686282188.0000000003FE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1866965908.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1778478208.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1866965908.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1773533541.0000000003600000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000002.4125678566.00000000038AE000.00000040.00001000.00020000.00000000.sdmp, takeown.exe, 00000003.00000003.1868544181.0000000003563000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000003.1866745728.00000000033BF000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000002.4125678566.0000000003710000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: takeown.pdb source: svchost.exe, 00000001.00000003.1835428577.000000000341B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1835480173.000000000341A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1835499394.0000000003426000.00000004.00000020.00020000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000002.00000002.4124819096.000000000157E000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Payment Invoice ref0306252.exe, 00000000.00000003.1684087841.0000000003DF0000.00000004.00001000.00020000.00000000.sdmp, Payment Invoice ref0306252.exe, 00000000.00000003.1686282188.0000000003FE0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1866965908.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1778478208.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1866965908.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1773533541.0000000003600000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000002.4125678566.00000000038AE000.00000040.00001000.00020000.00000000.sdmp, takeown.exe, 00000003.00000003.1868544181.0000000003563000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000003.1866745728.00000000033BF000.00000004.00000020.00020000.00000000.sdmp, takeown.exe, 00000003.00000002.4125678566.0000000003710000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: takeown.exe, 00000003.00000002.4126231956.0000000003D3C000.00000004.10000000.00040000.00000000.sdmp, takeown.exe, 00000003.00000002.4124338014.000000000312E000.00000004.00000020.00020000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125659541.000000000285C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2151287628.00000000196BC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: takeown.exe, 00000003.00000002.4126231956.0000000003D3C000.00000004.10000000.00040000.00000000.sdmp, takeown.exe, 00000003.00000002.4124338014.000000000312E000.00000004.00000020.00020000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125659541.000000000285C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2151287628.00000000196BC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: y9h2XzsoCBw58l.exe, 00000002.00000002.4123920976.00000000009DF000.00000002.00000001.01000000.00000005.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000000.1931166807.00000000009DF000.00000002.00000001.01000000.00000005.sdmp
                Source: Payment Invoice ref0306252.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: Payment Invoice ref0306252.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: Payment Invoice ref0306252.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: Payment Invoice ref0306252.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: Payment Invoice ref0306252.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0052C304 LoadLibraryA,GetProcAddress,0_2_0052C304
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00518719 push FFFFFF8Bh; iretd 0_2_0051871B
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004DE94F push edi; ret 0_2_004DE951
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004DEA68 push esi; ret 0_2_004DEA6A
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004D8B85 push ecx; ret 0_2_004D8B98
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004DEC43 push esi; ret 0_2_004DEC45
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004DED2C push edi; ret 0_2_004DED2E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00418800 push ebx; ret 1_2_00418805
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A10F push edi; iretd 1_2_0041A11E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A113 push edi; iretd 1_2_0041A11E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00408138 push es; ret 1_2_00408139
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A1C6 push edi; iretd 1_2_0041A1C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004139B1 push esp; ret 1_2_00413A0A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00413A8F push es; iretd 1_2_00413A9E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401430 push ds; retf 1_2_004014D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040154E push esi; iretd 1_2_00401557
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004015BF push ds; retf 1_2_00401600
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A6EB push cs; ret 1_2_0041A6EC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041EF2A push edi; iretd 1_2_0041EF2D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402FF0 push eax; ret 1_2_00402FF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A0225F pushad ; ret 1_2_03A027F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A027FA pushad ; ret 1_2_03A027F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A309AD push ecx; mov dword ptr [esp], ecx1_2_03A309B6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A0283D push eax; iretd 1_2_03A02858
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A01366 push eax; iretd 1_2_03A01369
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004B4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004B4A35
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_005355FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_005355FD
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004D33C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_004D33C7
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeAPI/Special instruction interceptor: Address: 3853224
                Source: C:\Windows\SysWOW64\takeown.exeAPI/Special instruction interceptor: Address: 7FFE2220D324
                Source: C:\Windows\SysWOW64\takeown.exeAPI/Special instruction interceptor: Address: 7FFE2220D7E4
                Source: C:\Windows\SysWOW64\takeown.exeAPI/Special instruction interceptor: Address: 7FFE2220D944
                Source: C:\Windows\SysWOW64\takeown.exeAPI/Special instruction interceptor: Address: 7FFE2220D504
                Source: C:\Windows\SysWOW64\takeown.exeAPI/Special instruction interceptor: Address: 7FFE2220D544
                Source: C:\Windows\SysWOW64\takeown.exeAPI/Special instruction interceptor: Address: 7FFE2220D1E4
                Source: C:\Windows\SysWOW64\takeown.exeAPI/Special instruction interceptor: Address: 7FFE22210154
                Source: C:\Windows\SysWOW64\takeown.exeAPI/Special instruction interceptor: Address: 7FFE2220DA44
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7096E rdtsc 1_2_03A7096E
                Source: C:\Windows\SysWOW64\takeown.exeWindow / User API: threadDelayed 2861Jump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeWindow / User API: threadDelayed 7111Jump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-98782
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeAPI coverage: 4.4 %
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.6 %
                Source: C:\Windows\SysWOW64\takeown.exe TID: 1216Thread sleep count: 2861 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\takeown.exe TID: 1216Thread sleep time: -5722000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exe TID: 1216Thread sleep count: 7111 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\takeown.exe TID: 1216Thread sleep time: -14222000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exe TID: 7164Thread sleep time: -65000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exe TID: 7164Thread sleep count: 35 > 30Jump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exe TID: 7164Thread sleep time: -52500s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exe TID: 7164Thread sleep count: 35 > 30Jump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exe TID: 7164Thread sleep time: -35000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\takeown.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00514696 GetFileAttributesW,FindFirstFileW,FindClose,0_2_00514696
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051C93C FindFirstFileW,FindClose,0_2_0051C93C
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0051C9C7
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0051F200
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0051F35D
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0051F65E
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00513A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00513A2B
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00513D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00513D4E
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0051BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0051BF27
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004B4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004B4AFE
                Source: takeown.exe, 00000003.00000002.4124338014.000000000312E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllR
                Source: y9h2XzsoCBw58l.exe, 00000009.00000002.4125152322.0000000000BD9000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000A.00000002.2152830735.000002BDD95BD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7096E rdtsc 1_2_03A7096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004172E3 LdrLoadDll,1_2_004172E3
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_005241FD BlockInput,0_2_005241FD
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004B3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_004B3B4C
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004E5CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_004E5CCC
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_0052C304 LoadLibraryA,GetProcAddress,0_2_0052C304
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_03853490 mov eax, dword ptr fs:[00000030h]0_2_03853490
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_038534F0 mov eax, dword ptr fs:[00000030h]0_2_038534F0
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_03851E70 mov eax, dword ptr fs:[00000030h]0_2_03851E70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E388 mov eax, dword ptr fs:[00000030h]1_2_03A2E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E388 mov eax, dword ptr fs:[00000030h]1_2_03A2E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E388 mov eax, dword ptr fs:[00000030h]1_2_03A2E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5438F mov eax, dword ptr fs:[00000030h]1_2_03A5438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5438F mov eax, dword ptr fs:[00000030h]1_2_03A5438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28397 mov eax, dword ptr fs:[00000030h]1_2_03A28397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28397 mov eax, dword ptr fs:[00000030h]1_2_03A28397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28397 mov eax, dword ptr fs:[00000030h]1_2_03A28397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E3F0 mov eax, dword ptr fs:[00000030h]1_2_03A4E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E3F0 mov eax, dword ptr fs:[00000030h]1_2_03A4E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E3F0 mov eax, dword ptr fs:[00000030h]1_2_03A4E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A663FF mov eax, dword ptr fs:[00000030h]1_2_03A663FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEC3CD mov eax, dword ptr fs:[00000030h]1_2_03AEC3CD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h]1_2_03A383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h]1_2_03A383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h]1_2_03A383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h]1_2_03A383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB63C0 mov eax, dword ptr fs:[00000030h]1_2_03AB63C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE3DB mov eax, dword ptr fs:[00000030h]1_2_03ADE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE3DB mov eax, dword ptr fs:[00000030h]1_2_03ADE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE3DB mov ecx, dword ptr fs:[00000030h]1_2_03ADE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE3DB mov eax, dword ptr fs:[00000030h]1_2_03ADE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD43D4 mov eax, dword ptr fs:[00000030h]1_2_03AD43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD43D4 mov eax, dword ptr fs:[00000030h]1_2_03AD43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B08324 mov eax, dword ptr fs:[00000030h]1_2_03B08324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B08324 mov ecx, dword ptr fs:[00000030h]1_2_03B08324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B08324 mov eax, dword ptr fs:[00000030h]1_2_03B08324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B08324 mov eax, dword ptr fs:[00000030h]1_2_03B08324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A30B mov eax, dword ptr fs:[00000030h]1_2_03A6A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A30B mov eax, dword ptr fs:[00000030h]1_2_03A6A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A30B mov eax, dword ptr fs:[00000030h]1_2_03A6A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2C310 mov ecx, dword ptr fs:[00000030h]1_2_03A2C310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A50310 mov ecx, dword ptr fs:[00000030h]1_2_03A50310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD437C mov eax, dword ptr fs:[00000030h]1_2_03AD437C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h]1_2_03AB035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h]1_2_03AB035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h]1_2_03AB035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov ecx, dword ptr fs:[00000030h]1_2_03AB035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h]1_2_03AB035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h]1_2_03AB035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFA352 mov eax, dword ptr fs:[00000030h]1_2_03AFA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD8350 mov ecx, dword ptr fs:[00000030h]1_2_03AD8350
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B0634F mov eax, dword ptr fs:[00000030h]1_2_03B0634F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A402A0 mov eax, dword ptr fs:[00000030h]1_2_03A402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A402A0 mov eax, dword ptr fs:[00000030h]1_2_03A402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h]1_2_03AC62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov ecx, dword ptr fs:[00000030h]1_2_03AC62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h]1_2_03AC62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h]1_2_03AC62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h]1_2_03AC62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h]1_2_03AC62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E284 mov eax, dword ptr fs:[00000030h]1_2_03A6E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E284 mov eax, dword ptr fs:[00000030h]1_2_03A6E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB0283 mov eax, dword ptr fs:[00000030h]1_2_03AB0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB0283 mov eax, dword ptr fs:[00000030h]1_2_03AB0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB0283 mov eax, dword ptr fs:[00000030h]1_2_03AB0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A402E1 mov eax, dword ptr fs:[00000030h]1_2_03A402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A402E1 mov eax, dword ptr fs:[00000030h]1_2_03A402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A402E1 mov eax, dword ptr fs:[00000030h]1_2_03A402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]1_2_03A3A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]1_2_03A3A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]1_2_03A3A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]1_2_03A3A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]1_2_03A3A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B062D6 mov eax, dword ptr fs:[00000030h]1_2_03B062D6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2823B mov eax, dword ptr fs:[00000030h]1_2_03A2823B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A34260 mov eax, dword ptr fs:[00000030h]1_2_03A34260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A34260 mov eax, dword ptr fs:[00000030h]1_2_03A34260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A34260 mov eax, dword ptr fs:[00000030h]1_2_03A34260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2826B mov eax, dword ptr fs:[00000030h]1_2_03A2826B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB8243 mov eax, dword ptr fs:[00000030h]1_2_03AB8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB8243 mov ecx, dword ptr fs:[00000030h]1_2_03AB8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B0625D mov eax, dword ptr fs:[00000030h]1_2_03B0625D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A250 mov eax, dword ptr fs:[00000030h]1_2_03A2A250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36259 mov eax, dword ptr fs:[00000030h]1_2_03A36259
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEA250 mov eax, dword ptr fs:[00000030h]1_2_03AEA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEA250 mov eax, dword ptr fs:[00000030h]1_2_03AEA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A70185 mov eax, dword ptr fs:[00000030h]1_2_03A70185
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEC188 mov eax, dword ptr fs:[00000030h]1_2_03AEC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEC188 mov eax, dword ptr fs:[00000030h]1_2_03AEC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD4180 mov eax, dword ptr fs:[00000030h]1_2_03AD4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD4180 mov eax, dword ptr fs:[00000030h]1_2_03AD4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h]1_2_03AB019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h]1_2_03AB019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h]1_2_03AB019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h]1_2_03AB019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A197 mov eax, dword ptr fs:[00000030h]1_2_03A2A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A197 mov eax, dword ptr fs:[00000030h]1_2_03A2A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A197 mov eax, dword ptr fs:[00000030h]1_2_03A2A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B061E5 mov eax, dword ptr fs:[00000030h]1_2_03B061E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A601F8 mov eax, dword ptr fs:[00000030h]1_2_03A601F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF61C3 mov eax, dword ptr fs:[00000030h]1_2_03AF61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF61C3 mov eax, dword ptr fs:[00000030h]1_2_03AF61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]1_2_03AAE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]1_2_03AAE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE1D0 mov ecx, dword ptr fs:[00000030h]1_2_03AAE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]1_2_03AAE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]1_2_03AAE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A60124 mov eax, dword ptr fs:[00000030h]1_2_03A60124
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h]1_2_03ADE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h]1_2_03ADE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h]1_2_03ADE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h]1_2_03ADE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADA118 mov ecx, dword ptr fs:[00000030h]1_2_03ADA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADA118 mov eax, dword ptr fs:[00000030h]1_2_03ADA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADA118 mov eax, dword ptr fs:[00000030h]1_2_03ADA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADA118 mov eax, dword ptr fs:[00000030h]1_2_03ADA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF0115 mov eax, dword ptr fs:[00000030h]1_2_03AF0115
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04164 mov eax, dword ptr fs:[00000030h]1_2_03B04164
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04164 mov eax, dword ptr fs:[00000030h]1_2_03B04164
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h]1_2_03AC4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h]1_2_03AC4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC4144 mov ecx, dword ptr fs:[00000030h]1_2_03AC4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h]1_2_03AC4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h]1_2_03AC4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2C156 mov eax, dword ptr fs:[00000030h]1_2_03A2C156
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC8158 mov eax, dword ptr fs:[00000030h]1_2_03AC8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36154 mov eax, dword ptr fs:[00000030h]1_2_03A36154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36154 mov eax, dword ptr fs:[00000030h]1_2_03A36154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A280A0 mov eax, dword ptr fs:[00000030h]1_2_03A280A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC80A8 mov eax, dword ptr fs:[00000030h]1_2_03AC80A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF60B8 mov eax, dword ptr fs:[00000030h]1_2_03AF60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF60B8 mov ecx, dword ptr fs:[00000030h]1_2_03AF60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3208A mov eax, dword ptr fs:[00000030h]1_2_03A3208A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A0E3 mov ecx, dword ptr fs:[00000030h]1_2_03A2A0E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A380E9 mov eax, dword ptr fs:[00000030h]1_2_03A380E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB60E0 mov eax, dword ptr fs:[00000030h]1_2_03AB60E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2C0F0 mov eax, dword ptr fs:[00000030h]1_2_03A2C0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A720F0 mov ecx, dword ptr fs:[00000030h]1_2_03A720F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB20DE mov eax, dword ptr fs:[00000030h]1_2_03AB20DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A020 mov eax, dword ptr fs:[00000030h]1_2_03A2A020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2C020 mov eax, dword ptr fs:[00000030h]1_2_03A2C020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC6030 mov eax, dword ptr fs:[00000030h]1_2_03AC6030
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB4000 mov ecx, dword ptr fs:[00000030h]1_2_03AB4000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h]1_2_03A4E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h]1_2_03A4E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h]1_2_03A4E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h]1_2_03A4E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5C073 mov eax, dword ptr fs:[00000030h]1_2_03A5C073
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A32050 mov eax, dword ptr fs:[00000030h]1_2_03A32050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6050 mov eax, dword ptr fs:[00000030h]1_2_03AB6050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A307AF mov eax, dword ptr fs:[00000030h]1_2_03A307AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE47A0 mov eax, dword ptr fs:[00000030h]1_2_03AE47A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD678E mov eax, dword ptr fs:[00000030h]1_2_03AD678E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A527ED mov eax, dword ptr fs:[00000030h]1_2_03A527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A527ED mov eax, dword ptr fs:[00000030h]1_2_03A527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A527ED mov eax, dword ptr fs:[00000030h]1_2_03A527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABE7E1 mov eax, dword ptr fs:[00000030h]1_2_03ABE7E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A347FB mov eax, dword ptr fs:[00000030h]1_2_03A347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A347FB mov eax, dword ptr fs:[00000030h]1_2_03A347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3C7C0 mov eax, dword ptr fs:[00000030h]1_2_03A3C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB07C3 mov eax, dword ptr fs:[00000030h]1_2_03AB07C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C720 mov eax, dword ptr fs:[00000030h]1_2_03A6C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C720 mov eax, dword ptr fs:[00000030h]1_2_03A6C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6273C mov eax, dword ptr fs:[00000030h]1_2_03A6273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6273C mov ecx, dword ptr fs:[00000030h]1_2_03A6273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6273C mov eax, dword ptr fs:[00000030h]1_2_03A6273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAC730 mov eax, dword ptr fs:[00000030h]1_2_03AAC730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C700 mov eax, dword ptr fs:[00000030h]1_2_03A6C700
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30710 mov eax, dword ptr fs:[00000030h]1_2_03A30710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A60710 mov eax, dword ptr fs:[00000030h]1_2_03A60710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38770 mov eax, dword ptr fs:[00000030h]1_2_03A38770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6674D mov esi, dword ptr fs:[00000030h]1_2_03A6674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6674D mov eax, dword ptr fs:[00000030h]1_2_03A6674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6674D mov eax, dword ptr fs:[00000030h]1_2_03A6674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30750 mov eax, dword ptr fs:[00000030h]1_2_03A30750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABE75D mov eax, dword ptr fs:[00000030h]1_2_03ABE75D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72750 mov eax, dword ptr fs:[00000030h]1_2_03A72750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72750 mov eax, dword ptr fs:[00000030h]1_2_03A72750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB4755 mov eax, dword ptr fs:[00000030h]1_2_03AB4755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C6A6 mov eax, dword ptr fs:[00000030h]1_2_03A6C6A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A666B0 mov eax, dword ptr fs:[00000030h]1_2_03A666B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A34690 mov eax, dword ptr fs:[00000030h]1_2_03A34690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A34690 mov eax, dword ptr fs:[00000030h]1_2_03A34690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]1_2_03AAE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]1_2_03AAE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]1_2_03AAE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]1_2_03AAE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB06F1 mov eax, dword ptr fs:[00000030h]1_2_03AB06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB06F1 mov eax, dword ptr fs:[00000030h]1_2_03AB06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A6C7 mov ebx, dword ptr fs:[00000030h]1_2_03A6A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A6C7 mov eax, dword ptr fs:[00000030h]1_2_03A6A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E627 mov eax, dword ptr fs:[00000030h]1_2_03A4E627
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A66620 mov eax, dword ptr fs:[00000030h]1_2_03A66620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A68620 mov eax, dword ptr fs:[00000030h]1_2_03A68620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3262C mov eax, dword ptr fs:[00000030h]1_2_03A3262C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE609 mov eax, dword ptr fs:[00000030h]1_2_03AAE609
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72619 mov eax, dword ptr fs:[00000030h]1_2_03A72619
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF866E mov eax, dword ptr fs:[00000030h]1_2_03AF866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF866E mov eax, dword ptr fs:[00000030h]1_2_03AF866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A660 mov eax, dword ptr fs:[00000030h]1_2_03A6A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A660 mov eax, dword ptr fs:[00000030h]1_2_03A6A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A62674 mov eax, dword ptr fs:[00000030h]1_2_03A62674
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4C640 mov eax, dword ptr fs:[00000030h]1_2_03A4C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB05A7 mov eax, dword ptr fs:[00000030h]1_2_03AB05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB05A7 mov eax, dword ptr fs:[00000030h]1_2_03AB05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB05A7 mov eax, dword ptr fs:[00000030h]1_2_03AB05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A545B1 mov eax, dword ptr fs:[00000030h]1_2_03A545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A545B1 mov eax, dword ptr fs:[00000030h]1_2_03A545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A32582 mov eax, dword ptr fs:[00000030h]1_2_03A32582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A32582 mov ecx, dword ptr fs:[00000030h]1_2_03A32582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A64588 mov eax, dword ptr fs:[00000030h]1_2_03A64588
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E59C mov eax, dword ptr fs:[00000030h]1_2_03A6E59C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A325E0 mov eax, dword ptr fs:[00000030h]1_2_03A325E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C5ED mov eax, dword ptr fs:[00000030h]1_2_03A6C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C5ED mov eax, dword ptr fs:[00000030h]1_2_03A6C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E5CF mov eax, dword ptr fs:[00000030h]1_2_03A6E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E5CF mov eax, dword ptr fs:[00000030h]1_2_03A6E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A365D0 mov eax, dword ptr fs:[00000030h]1_2_03A365D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A5D0 mov eax, dword ptr fs:[00000030h]1_2_03A6A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A5D0 mov eax, dword ptr fs:[00000030h]1_2_03A6A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h]1_2_03A5E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h]1_2_03A5E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h]1_2_03A5E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h]1_2_03A5E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h]1_2_03A5E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC6500 mov eax, dword ptr fs:[00000030h]1_2_03AC6500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6656A mov eax, dword ptr fs:[00000030h]1_2_03A6656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6656A mov eax, dword ptr fs:[00000030h]1_2_03A6656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6656A mov eax, dword ptr fs:[00000030h]1_2_03A6656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38550 mov eax, dword ptr fs:[00000030h]1_2_03A38550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38550 mov eax, dword ptr fs:[00000030h]1_2_03A38550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A364AB mov eax, dword ptr fs:[00000030h]1_2_03A364AB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A644B0 mov ecx, dword ptr fs:[00000030h]1_2_03A644B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABA4B0 mov eax, dword ptr fs:[00000030h]1_2_03ABA4B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEA49A mov eax, dword ptr fs:[00000030h]1_2_03AEA49A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A304E5 mov ecx, dword ptr fs:[00000030h]1_2_03A304E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E420 mov eax, dword ptr fs:[00000030h]1_2_03A2E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E420 mov eax, dword ptr fs:[00000030h]1_2_03A2E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E420 mov eax, dword ptr fs:[00000030h]1_2_03A2E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2C427 mov eax, dword ptr fs:[00000030h]1_2_03A2C427
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A68402 mov eax, dword ptr fs:[00000030h]1_2_03A68402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A68402 mov eax, dword ptr fs:[00000030h]1_2_03A68402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A68402 mov eax, dword ptr fs:[00000030h]1_2_03A68402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABC460 mov ecx, dword ptr fs:[00000030h]1_2_03ABC460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5A470 mov eax, dword ptr fs:[00000030h]1_2_03A5A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5A470 mov eax, dword ptr fs:[00000030h]1_2_03A5A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5A470 mov eax, dword ptr fs:[00000030h]1_2_03A5A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEA456 mov eax, dword ptr fs:[00000030h]1_2_03AEA456
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2645D mov eax, dword ptr fs:[00000030h]1_2_03A2645D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5245A mov eax, dword ptr fs:[00000030h]1_2_03A5245A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40BBE mov eax, dword ptr fs:[00000030h]1_2_03A40BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40BBE mov eax, dword ptr fs:[00000030h]1_2_03A40BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE4BB0 mov eax, dword ptr fs:[00000030h]1_2_03AE4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE4BB0 mov eax, dword ptr fs:[00000030h]1_2_03AE4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38BF0 mov eax, dword ptr fs:[00000030h]1_2_03A38BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38BF0 mov eax, dword ptr fs:[00000030h]1_2_03A38BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38BF0 mov eax, dword ptr fs:[00000030h]1_2_03A38BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5EBFC mov eax, dword ptr fs:[00000030h]1_2_03A5EBFC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABCBF0 mov eax, dword ptr fs:[00000030h]1_2_03ABCBF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A50BCB mov eax, dword ptr fs:[00000030h]1_2_03A50BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A50BCB mov eax, dword ptr fs:[00000030h]1_2_03A50BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A50BCB mov eax, dword ptr fs:[00000030h]1_2_03A50BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30BCD mov eax, dword ptr fs:[00000030h]1_2_03A30BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30BCD mov eax, dword ptr fs:[00000030h]1_2_03A30BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30BCD mov eax, dword ptr fs:[00000030h]1_2_03A30BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADEBD0 mov eax, dword ptr fs:[00000030h]1_2_03ADEBD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5EB20 mov eax, dword ptr fs:[00000030h]1_2_03A5EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5EB20 mov eax, dword ptr fs:[00000030h]1_2_03A5EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF8B28 mov eax, dword ptr fs:[00000030h]1_2_03AF8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF8B28 mov eax, dword ptr fs:[00000030h]1_2_03AF8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04B00 mov eax, dword ptr fs:[00000030h]1_2_03B04B00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2CB7E mov eax, dword ptr fs:[00000030h]1_2_03A2CB7E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE4B4B mov eax, dword ptr fs:[00000030h]1_2_03AE4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE4B4B mov eax, dword ptr fs:[00000030h]1_2_03AE4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B02B57 mov eax, dword ptr fs:[00000030h]1_2_03B02B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B02B57 mov eax, dword ptr fs:[00000030h]1_2_03B02B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B02B57 mov eax, dword ptr fs:[00000030h]1_2_03B02B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B02B57 mov eax, dword ptr fs:[00000030h]1_2_03B02B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC6B40 mov eax, dword ptr fs:[00000030h]1_2_03AC6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC6B40 mov eax, dword ptr fs:[00000030h]1_2_03AC6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFAB40 mov eax, dword ptr fs:[00000030h]1_2_03AFAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD8B42 mov eax, dword ptr fs:[00000030h]1_2_03AD8B42
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28B50 mov eax, dword ptr fs:[00000030h]1_2_03A28B50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADEB50 mov eax, dword ptr fs:[00000030h]1_2_03ADEB50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38AA0 mov eax, dword ptr fs:[00000030h]1_2_03A38AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38AA0 mov eax, dword ptr fs:[00000030h]1_2_03A38AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A86AA4 mov eax, dword ptr fs:[00000030h]1_2_03A86AA4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04A80 mov eax, dword ptr fs:[00000030h]1_2_03B04A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A68A90 mov edx, dword ptr fs:[00000030h]1_2_03A68A90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6AAEE mov eax, dword ptr fs:[00000030h]1_2_03A6AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6AAEE mov eax, dword ptr fs:[00000030h]1_2_03A6AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A86ACC mov eax, dword ptr fs:[00000030h]1_2_03A86ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A86ACC mov eax, dword ptr fs:[00000030h]1_2_03A86ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A86ACC mov eax, dword ptr fs:[00000030h]1_2_03A86ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30AD0 mov eax, dword ptr fs:[00000030h]1_2_03A30AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A64AD0 mov eax, dword ptr fs:[00000030h]1_2_03A64AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A64AD0 mov eax, dword ptr fs:[00000030h]1_2_03A64AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6CA24 mov eax, dword ptr fs:[00000030h]1_2_03A6CA24
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5EA2E mov eax, dword ptr fs:[00000030h]1_2_03A5EA2E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A54A35 mov eax, dword ptr fs:[00000030h]1_2_03A54A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A54A35 mov eax, dword ptr fs:[00000030h]1_2_03A54A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABCA11 mov eax, dword ptr fs:[00000030h]1_2_03ABCA11
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6CA6F mov eax, dword ptr fs:[00000030h]1_2_03A6CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6CA6F mov eax, dword ptr fs:[00000030h]1_2_03A6CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6CA6F mov eax, dword ptr fs:[00000030h]1_2_03A6CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADEA60 mov eax, dword ptr fs:[00000030h]1_2_03ADEA60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AACA72 mov eax, dword ptr fs:[00000030h]1_2_03AACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AACA72 mov eax, dword ptr fs:[00000030h]1_2_03AACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40A5B mov eax, dword ptr fs:[00000030h]1_2_03A40A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40A5B mov eax, dword ptr fs:[00000030h]1_2_03A40A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A309AD mov eax, dword ptr fs:[00000030h]1_2_03A309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A309AD mov eax, dword ptr fs:[00000030h]1_2_03A309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB89B3 mov esi, dword ptr fs:[00000030h]1_2_03AB89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB89B3 mov eax, dword ptr fs:[00000030h]1_2_03AB89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB89B3 mov eax, dword ptr fs:[00000030h]1_2_03AB89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABE9E0 mov eax, dword ptr fs:[00000030h]1_2_03ABE9E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A629F9 mov eax, dword ptr fs:[00000030h]1_2_03A629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A629F9 mov eax, dword ptr fs:[00000030h]1_2_03A629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC69C0 mov eax, dword ptr fs:[00000030h]1_2_03AC69C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A649D0 mov eax, dword ptr fs:[00000030h]1_2_03A649D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFA9D3 mov eax, dword ptr fs:[00000030h]1_2_03AFA9D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB892A mov eax, dword ptr fs:[00000030h]1_2_03AB892A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC892B mov eax, dword ptr fs:[00000030h]1_2_03AC892B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE908 mov eax, dword ptr fs:[00000030h]1_2_03AAE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE908 mov eax, dword ptr fs:[00000030h]1_2_03AAE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABC912 mov eax, dword ptr fs:[00000030h]1_2_03ABC912
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28918 mov eax, dword ptr fs:[00000030h]1_2_03A28918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28918 mov eax, dword ptr fs:[00000030h]1_2_03A28918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A56962 mov eax, dword ptr fs:[00000030h]1_2_03A56962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A56962 mov eax, dword ptr fs:[00000030h]1_2_03A56962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A56962 mov eax, dword ptr fs:[00000030h]1_2_03A56962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7096E mov eax, dword ptr fs:[00000030h]1_2_03A7096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7096E mov edx, dword ptr fs:[00000030h]1_2_03A7096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7096E mov eax, dword ptr fs:[00000030h]1_2_03A7096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD4978 mov eax, dword ptr fs:[00000030h]1_2_03AD4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD4978 mov eax, dword ptr fs:[00000030h]1_2_03AD4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABC97C mov eax, dword ptr fs:[00000030h]1_2_03ABC97C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB0946 mov eax, dword ptr fs:[00000030h]1_2_03AB0946
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04940 mov eax, dword ptr fs:[00000030h]1_2_03B04940
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30887 mov eax, dword ptr fs:[00000030h]1_2_03A30887
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABC89D mov eax, dword ptr fs:[00000030h]1_2_03ABC89D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFA8E4 mov eax, dword ptr fs:[00000030h]1_2_03AFA8E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C8F9 mov eax, dword ptr fs:[00000030h]1_2_03A6C8F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C8F9 mov eax, dword ptr fs:[00000030h]1_2_03A6C8F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E8C0 mov eax, dword ptr fs:[00000030h]1_2_03A5E8C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B008C0 mov eax, dword ptr fs:[00000030h]1_2_03B008C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h]1_2_03A52835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h]1_2_03A52835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h]1_2_03A52835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov ecx, dword ptr fs:[00000030h]1_2_03A52835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h]1_2_03A52835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h]1_2_03A52835
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_005081F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_005081F7
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004DA364 SetUnhandledExceptionFilter,0_2_004DA364
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004DA395 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004DA395

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtWriteVirtualMemory: Direct from: 0x76F0490CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtOpenKeyEx: Direct from: 0x76F03C9CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtClose: Direct from: 0x76F02B6C
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtReadVirtualMemory: Direct from: 0x76F02E8CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtCreateKey: Direct from: 0x76F02C6CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtSetInformationThread: Direct from: 0x76F02B4CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtQueryAttributesFile: Direct from: 0x76F02E6CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtAllocateVirtualMemory: Direct from: 0x76F048ECJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtQuerySystemInformation: Direct from: 0x76F048CCJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtOpenSection: Direct from: 0x76F02E0CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtSetInformationThread: Direct from: 0x76EF63F9Jump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtDeviceIoControlFile: Direct from: 0x76F02AECJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtAllocateVirtualMemory: Direct from: 0x76F02BECJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtCreateFile: Direct from: 0x76F02FECJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtOpenFile: Direct from: 0x76F02DCCJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtQueryInformationToken: Direct from: 0x76F02CACJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtTerminateThread: Direct from: 0x76F02FCCJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtOpenKeyEx: Direct from: 0x76F02B9CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtProtectVirtualMemory: Direct from: 0x76F02F9CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtSetInformationProcess: Direct from: 0x76F02C5CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtNotifyChangeKey: Direct from: 0x76F03C2CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtCreateMutant: Direct from: 0x76F035CCJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtWriteVirtualMemory: Direct from: 0x76F02E3CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtMapViewOfSection: Direct from: 0x76F02D1CJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtResumeThread: Direct from: 0x76F036ACJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFCJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtReadFile: Direct from: 0x76F02ADCJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtQuerySystemInformation: Direct from: 0x76F02DFCJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtDelayExecution: Direct from: 0x76F02DDCJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtQueryInformationProcess: Direct from: 0x76F02C26Jump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtResumeThread: Direct from: 0x76F02FBCJump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeNtCreateUserProcess: Direct from: 0x76F0371CJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\takeown.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: NULL target: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: NULL target: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeThread register set: target process: 6808Jump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeThread APC queued: target process: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeJump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2EB8008Jump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00508C93 LogonUserW,0_2_00508C93
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004B3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_004B3B4C
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004B4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004B4A35
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00514EC9 mouse_event,0_2_00514EC9
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Payment Invoice ref0306252.exe"Jump to behavior
                Source: C:\Program Files (x86)\WhrtoLLwAdFPzJXYhTKJblzTGzzIafKRWqSmjvJWCZoFziCflBgsQZOukGclVsw\y9h2XzsoCBw58l.exeProcess created: C:\Windows\SysWOW64\takeown.exe "C:\Windows\SysWOW64\takeown.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_005081F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_005081F7
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00514C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00514C03
                Source: Payment Invoice ref0306252.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: Payment Invoice ref0306252.exe, y9h2XzsoCBw58l.exe, 00000002.00000002.4125058913.0000000001B01000.00000002.00000001.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000002.00000000.1792644939.0000000001B00000.00000002.00000001.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125366013.0000000000EB1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: y9h2XzsoCBw58l.exe, 00000002.00000002.4125058913.0000000001B01000.00000002.00000001.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000002.00000000.1792644939.0000000001B00000.00000002.00000001.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125366013.0000000000EB1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: y9h2XzsoCBw58l.exe, 00000002.00000002.4125058913.0000000001B01000.00000002.00000001.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000002.00000000.1792644939.0000000001B00000.00000002.00000001.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125366013.0000000000EB1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: y9h2XzsoCBw58l.exe, 00000002.00000002.4125058913.0000000001B01000.00000002.00000001.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000002.00000000.1792644939.0000000001B00000.00000002.00000001.00040000.00000000.sdmp, y9h2XzsoCBw58l.exe, 00000009.00000002.4125366013.0000000000EB1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004D886B cpuid 0_2_004D886B
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004E50D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_004E50D7
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004F2230 GetUserNameW,0_2_004F2230
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004E418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_004E418A
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_004B4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004B4AFE

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.4125405820.0000000003290000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4125352450.0000000003240000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4123924926.0000000002B90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.4127013770.0000000004C90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1866535133.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1866933403.00000000038E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1867279750.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4125404405.0000000003200000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\takeown.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\takeown.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
                Source: Payment Invoice ref0306252.exeBinary or memory string: WIN_81
                Source: Payment Invoice ref0306252.exeBinary or memory string: WIN_XP
                Source: Payment Invoice ref0306252.exeBinary or memory string: WIN_XPe
                Source: Payment Invoice ref0306252.exeBinary or memory string: WIN_VISTA
                Source: Payment Invoice ref0306252.exeBinary or memory string: WIN_7
                Source: Payment Invoice ref0306252.exeBinary or memory string: WIN_8
                Source: Payment Invoice ref0306252.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 4USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.4125405820.0000000003290000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4125352450.0000000003240000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4123924926.0000000002B90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.4127013770.0000000004C90000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1866535133.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1866933403.00000000038E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1867279750.0000000004000000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4125404405.0000000003200000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00526596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00526596
                Source: C:\Users\user\Desktop\Payment Invoice ref0306252.exeCode function: 0_2_00526A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00526A5A
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault AccountsScheduled Task/Job2
                Valid Accounts
                1
                Abuse Elevation Control Mechanism
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                Valid Accounts
                2
                Obfuscated Files or Information
                NTDS116
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
                Access Token Manipulation
                1
                DLL Side-Loading
                LSA Secrets151
                Security Software Discovery
                SSH3
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
                Process Injection
                2
                Valid Accounts
                Cached Domain Credentials2
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                Virtualization/Sandbox Evasion
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Access Token Manipulation
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1631475 Sample: Payment Invoice ref0306252.exe Startdate: 07/03/2025 Architecture: WINDOWS Score: 100 30 www.snapps.xyz 2->30 32 www.sislieskort.xyz 2->32 34 18 other IPs or domains 2->34 44 Antivirus detection for URL or domain 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 48 Multi AV Scanner detection for submitted file 2->48 52 5 other signatures 2->52 10 Payment Invoice ref0306252.exe 2 2->10         started        signatures3 50 Performs DNS queries to domains with low reputation 32->50 process4 signatures5 64 Binary is likely a compiled AutoIt script file 10->64 66 Writes to foreign memory regions 10->66 68 Maps a DLL or memory area into another process 10->68 13 svchost.exe 10->13         started        16 backgroundTaskHost.exe 1 16 10->16         started        process6 signatures7 70 Maps a DLL or memory area into another process 13->70 18 y9h2XzsoCBw58l.exe 13->18 injected process8 signatures9 42 Found direct / indirect Syscall (likely to bypass EDR) 18->42 21 takeown.exe 13 18->21         started        process10 signatures11 54 Tries to steal Mail credentials (via file / registry access) 21->54 56 Tries to harvest and steal browser information (history, passwords, etc) 21->56 58 Modifies the context of a thread in another process (thread injection) 21->58 60 3 other signatures 21->60 24 y9h2XzsoCBw58l.exe 21->24 injected 28 firefox.exe 21->28         started        process12 dnsIp13 36 www.sislieskort.xyz 188.114.97.3, 49734, 80 CLOUDFLARENETUS European Union 24->36 38 www.snapps.xyz 13.248.169.48, 49766, 49767, 49768 AMAZON-02US United States 24->38 40 8 other IPs or domains 24->40 62 Found direct / indirect Syscall (likely to bypass EDR) 24->62 signatures14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.