Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment-031025-pdf.exe

Overview

General Information

Sample name:Payment-031025-pdf.exe
Analysis ID:1633368
MD5:deb413c6b54d7dacf2fd4f8ed93b6ce2
SHA1:5aa717c8bb90bb313359397647058552b1127bc1
SHA256:17757e495f7656cbe6acbbae2cfb62c8c8afc9b6de9183d81173967f3aab1339
Tags:exeuser-julianmckein
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Payment-031025-pdf.exe (PID: 7932 cmdline: "C:\Users\user\Desktop\Payment-031025-pdf.exe" MD5: DEB413C6B54D7DACF2FD4F8ED93B6CE2)
    • svchost.exe (PID: 7948 cmdline: "C:\Users\user\Desktop\Payment-031025-pdf.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • C8drJ3ht7L9EGdfk3p5dBjS.exe (PID: 3944 cmdline: "C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\BD4fpEAcgrwNe.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
        • SyncHost.exe (PID: 1384 cmdline: "C:\Windows\SysWOW64\SyncHost.exe" MD5: 59E810FBB9C5676F7FE2BA8820B616FF)
          • C8drJ3ht7L9EGdfk3p5dBjS.exe (PID: 4744 cmdline: "C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\uShq7QywQLuHo.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
          • firefox.exe (PID: 1732 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000B.00000002.3645087764.0000000004B90000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000001.00000002.1656427047.0000000003850000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000001.00000002.1655845782.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        0000000B.00000002.3644952097.0000000003280000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          0000000B.00000002.3643051600.0000000002E40000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            1.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              1.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Payment-031025-pdf.exe", CommandLine: "C:\Users\user\Desktop\Payment-031025-pdf.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment-031025-pdf.exe", ParentImage: C:\Users\user\Desktop\Payment-031025-pdf.exe, ParentProcessId: 7932, ParentProcessName: Payment-031025-pdf.exe, ProcessCommandLine: "C:\Users\user\Desktop\Payment-031025-pdf.exe", ProcessId: 7948, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\Payment-031025-pdf.exe", CommandLine: "C:\Users\user\Desktop\Payment-031025-pdf.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment-031025-pdf.exe", ParentImage: C:\Users\user\Desktop\Payment-031025-pdf.exe, ParentProcessId: 7932, ParentProcessName: Payment-031025-pdf.exe, ProcessCommandLine: "C:\Users\user\Desktop\Payment-031025-pdf.exe", ProcessId: 7948, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-10T09:30:20.720924+010028554651A Network Trojan was detected192.168.2.449727199.59.243.22880TCP
                2025-03-10T09:30:44.215217+010028554651A Network Trojan was detected192.168.2.449731185.173.109.8380TCP
                2025-03-10T09:30:58.558158+010028554651A Network Trojan was detected192.168.2.44973547.83.1.9080TCP
                2025-03-10T09:31:11.781487+010028554651A Network Trojan was detected192.168.2.44973984.32.84.3280TCP
                2025-03-10T09:31:25.396682+010028554651A Network Trojan was detected192.168.2.44974313.248.169.4880TCP
                2025-03-10T09:32:17.679945+010028554651A Network Trojan was detected192.168.2.449747188.114.96.380TCP
                2025-03-10T09:32:31.028405+010028554651A Network Trojan was detected192.168.2.449751209.74.64.5880TCP
                2025-03-10T09:32:44.412218+010028554651A Network Trojan was detected192.168.2.449755162.210.195.10980TCP
                2025-03-10T09:32:57.765216+010028554651A Network Trojan was detected192.168.2.449759172.67.200.14880TCP
                2025-03-10T09:33:11.201933+010028554651A Network Trojan was detected192.168.2.449763188.114.97.380TCP
                2025-03-10T09:33:24.569575+010028554651A Network Trojan was detected192.168.2.44976784.32.84.3280TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-10T09:30:36.541190+010028554641A Network Trojan was detected192.168.2.449728185.173.109.8380TCP
                2025-03-10T09:30:39.120982+010028554641A Network Trojan was detected192.168.2.449729185.173.109.8380TCP
                2025-03-10T09:30:41.654982+010028554641A Network Trojan was detected192.168.2.449730185.173.109.8380TCP
                2025-03-10T09:30:50.755133+010028554641A Network Trojan was detected192.168.2.44973247.83.1.9080TCP
                2025-03-10T09:30:53.337444+010028554641A Network Trojan was detected192.168.2.44973347.83.1.9080TCP
                2025-03-10T09:30:55.884442+010028554641A Network Trojan was detected192.168.2.44973447.83.1.9080TCP
                2025-03-10T09:31:04.132722+010028554641A Network Trojan was detected192.168.2.44973684.32.84.3280TCP
                2025-03-10T09:31:06.677050+010028554641A Network Trojan was detected192.168.2.44973784.32.84.3280TCP
                2025-03-10T09:31:09.259307+010028554641A Network Trojan was detected192.168.2.44973884.32.84.3280TCP
                2025-03-10T09:31:17.332645+010028554641A Network Trojan was detected192.168.2.44974013.248.169.4880TCP
                2025-03-10T09:31:19.936579+010028554641A Network Trojan was detected192.168.2.44974113.248.169.4880TCP
                2025-03-10T09:31:22.456267+010028554641A Network Trojan was detected192.168.2.44974213.248.169.4880TCP
                2025-03-10T09:31:31.962681+010028554641A Network Trojan was detected192.168.2.449744188.114.96.380TCP
                2025-03-10T09:31:34.524972+010028554641A Network Trojan was detected192.168.2.449745188.114.96.380TCP
                2025-03-10T09:31:37.071972+010028554641A Network Trojan was detected192.168.2.449746188.114.96.380TCP
                2025-03-10T09:32:23.393036+010028554641A Network Trojan was detected192.168.2.449748209.74.64.5880TCP
                2025-03-10T09:32:25.913263+010028554641A Network Trojan was detected192.168.2.449749209.74.64.5880TCP
                2025-03-10T09:32:28.475366+010028554641A Network Trojan was detected192.168.2.449750209.74.64.5880TCP
                2025-03-10T09:32:36.742041+010028554641A Network Trojan was detected192.168.2.449752162.210.195.10980TCP
                2025-03-10T09:32:39.312779+010028554641A Network Trojan was detected192.168.2.449753162.210.195.10980TCP
                2025-03-10T09:32:41.870641+010028554641A Network Trojan was detected192.168.2.449754162.210.195.10980TCP
                2025-03-10T09:32:50.110425+010028554641A Network Trojan was detected192.168.2.449756172.67.200.14880TCP
                2025-03-10T09:32:52.643230+010028554641A Network Trojan was detected192.168.2.449757172.67.200.14880TCP
                2025-03-10T09:32:55.228440+010028554641A Network Trojan was detected192.168.2.449758172.67.200.14880TCP
                2025-03-10T09:33:03.498906+010028554641A Network Trojan was detected192.168.2.449760188.114.97.380TCP
                2025-03-10T09:33:05.990951+010028554641A Network Trojan was detected192.168.2.449761188.114.97.380TCP
                2025-03-10T09:33:08.905717+010028554641A Network Trojan was detected192.168.2.449762188.114.97.380TCP
                2025-03-10T09:33:16.749819+010028554641A Network Trojan was detected192.168.2.44976484.32.84.3280TCP
                2025-03-10T09:33:19.323251+010028554641A Network Trojan was detected192.168.2.44976584.32.84.3280TCP
                2025-03-10T09:33:22.021452+010028554641A Network Trojan was detected192.168.2.44976684.32.84.3280TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Payment-031025-pdf.exeAvira: detected
                Source: http://www.rtphajar4d.art/74q2/?u8PtKRO8=n0loEF9oo3gbSzjyUzXF6FMzQyCymlds6WAVWO+fxn+CYhvY1P15unn3uNc3ERDMsBhfjoipoGPX3P9+c1nWhFSb2+fygNpVQZZbHChl3FVaqiSdlde+9lI=&3jMp=3viTG4phWAvira URL Cloud: Label: malware
                Source: http://www.ezjytrkuqlw.info/zsr7/?u8PtKRO8=8KXn8AuscgJ6lD+BUMlfYUvpeaI5CNeUvedW8M54fh5ej9jaP4q6GpSQBwnGOenVWUUxilUpsSteCeDqRevS/W+Qwqh64jWhIkcPDrWjwF6WIMFyyJRXJWE=&3jMp=3viTG4phWAvira URL Cloud: Label: malware
                Source: http://www.ezjytrkuqlw.info/zsr7/Avira URL Cloud: Label: malware
                Source: http://www.rtphajar4d.art/74q2/Avira URL Cloud: Label: malware
                Source: Payment-031025-pdf.exeVirustotal: Detection: 47%Perma Link
                Source: Payment-031025-pdf.exeReversingLabs: Detection: 55%
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000002.3645087764.0000000004B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1656427047.0000000003850000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1655845782.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3644952097.0000000003280000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3643051600.0000000002E40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1656475269.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000A.00000002.3645074217.00000000028E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: Payment-031025-pdf.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: SyncHost.pdbGCTL source: svchost.exe, 00000001.00000003.1623026281.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000002.3644299174.0000000000CBE000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: Payment-031025-pdf.exe, 00000000.00000003.1198267745.0000000003AA0000.00000004.00001000.00020000.00000000.sdmp, Payment-031025-pdf.exe, 00000000.00000003.1197771885.0000000003900000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1656143366.000000000369E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1562061563.0000000003300000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1656143366.0000000003500000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1560408232.0000000003100000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645267266.0000000004E00000.00000040.00001000.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000003.1673489258.0000000004C4B000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645267266.0000000004F9E000.00000040.00001000.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000003.1668128059.0000000004A91000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Payment-031025-pdf.exe, 00000000.00000003.1198267745.0000000003AA0000.00000004.00001000.00020000.00000000.sdmp, Payment-031025-pdf.exe, 00000000.00000003.1197771885.0000000003900000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1656143366.000000000369E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1562061563.0000000003300000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1656143366.0000000003500000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1560408232.0000000003100000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, SyncHost.exe, 0000000B.00000002.3645267266.0000000004E00000.00000040.00001000.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000003.1673489258.0000000004C4B000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645267266.0000000004F9E000.00000040.00001000.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000003.1668128059.0000000004A91000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: SyncHost.pdb source: svchost.exe, 00000001.00000003.1623026281.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000002.3644299174.0000000000CBE000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: SyncHost.exe, 0000000B.00000002.3643483144.0000000003179000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645724762.000000000542C000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000000.1739564424.0000000002AFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1959875595.000000003F0EC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: SyncHost.exe, 0000000B.00000002.3643483144.0000000003179000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645724762.000000000542C000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000000.1739564424.0000000002AFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1959875595.000000003F0EC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000002.3643991383.0000000000C4F000.00000002.00000001.01000000.00000007.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000000.1739300275.0000000000C4F000.00000002.00000001.01000000.00000007.sdmp
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0024445A
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024C6D1 FindFirstFileW,FindClose,0_2_0024C6D1
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0024C75C
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0024EF95
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0024F0F2
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0024F3F3
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002437EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_002437EF
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00243B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00243B12
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0024BCBC
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E5CC90 FindFirstFileW,FindNextFileW,FindClose,11_2_02E5CC90
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 4x nop then xor eax, eax11_2_02E49F30
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 4x nop then mov ebx, 00000004h11_2_04C904CE

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49728 -> 185.173.109.83:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49747 -> 188.114.96.3:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49727 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49730 -> 185.173.109.83:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49767 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49755 -> 162.210.195.109:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49734 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49739 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49741 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49729 -> 185.173.109.83:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49754 -> 162.210.195.109:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49735 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49738 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49759 -> 172.67.200.148:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49752 -> 162.210.195.109:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49733 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49732 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49736 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49751 -> 209.74.64.58:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49737 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49746 -> 188.114.96.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49745 -> 188.114.96.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49740 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49764 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49731 -> 185.173.109.83:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49765 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49742 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49761 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49756 -> 172.67.200.148:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49749 -> 209.74.64.58:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49744 -> 188.114.96.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49757 -> 172.67.200.148:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49753 -> 162.210.195.109:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49743 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49758 -> 172.67.200.148:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49760 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49748 -> 209.74.64.58:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49766 -> 84.32.84.32:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49762 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49750 -> 209.74.64.58:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49763 -> 188.114.97.3:80
                Source: DNS query: www.garfo.xyz
                Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
                Source: Joe Sandbox ViewIP Address: 47.83.1.90 47.83.1.90
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002522EE InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_002522EE
                Source: global trafficHTTP traffic detected: GET /4ob9/?3jMp=3viTG4phW&u8PtKRO8=WOpFc2ePrXpqAEEZUW5en6prpAwyy/fJyklLQ873g5r6QX/j9tsI+61V97V1U1C1p/WdULQFP2EfgHOuXVrBba9ycmpPXnNhVdjcdEdFqggzqlXw0lwnFbI= HTTP/1.1Host: www.sfrouter.expressAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficHTTP traffic detected: GET /sxnk/?u8PtKRO8=KTwWSYfSjoa0XQvvJQgBtRztSA3LQ6lCOZfBiULslXrhDW4jV+J03fimlEi2XLKZk4vBQyTVviU8iOzaiYgr1r2Ixf41f1lxKNOAM0+1m92m2ClC/6v8wUU=&3jMp=3viTG4phW HTTP/1.1Host: www.mercadoacheaqui.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficHTTP traffic detected: GET /uqzb/?3jMp=3viTG4phW&u8PtKRO8=ovjAUyBZ0wMLslEzd8nAj5QlzLuYlRqdcl3Tu/lECS6Dm3r9fUU2+I3qfL1PimHfiLJKhRMxqzzYYr0xhzstYNlDR8jUTzjnO+iQjiolAY/wDDOeZCX1z/4= HTTP/1.1Host: www.fucwnq.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficHTTP traffic detected: GET /5d48/?u8PtKRO8=IlVEwHgyMTcnj+AgIzLoBIF0CubZCFm4T2GiMJoE/eZo/Xs2cww87E2yrx4E2wnHz1eMS6ohpOqpdLgg6AJsFSDFOUyRxPuQ8navngVeUcR/9TGtfPUi+B8=&3jMp=3viTG4phW HTTP/1.1Host: www.bellysweep.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficHTTP traffic detected: GET /uxu5/?u8PtKRO8=b/fD4g7Jzt/dyBJ4JH0jlHbbNMo7FWsOn5qmJUePMjrogNJ2KcPh/7wXT28yG+9r52vU96WP+yFALwbJVrYCxvLgwCNFPc0dV63t6MxiPtZHlYT/REiAifs=&3jMp=3viTG4phW HTTP/1.1Host: www.garfo.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficHTTP traffic detected: GET /zsr7/?u8PtKRO8=8KXn8AuscgJ6lD+BUMlfYUvpeaI5CNeUvedW8M54fh5ej9jaP4q6GpSQBwnGOenVWUUxilUpsSteCeDqRevS/W+Qwqh64jWhIkcPDrWjwF6WIMFyyJRXJWE=&3jMp=3viTG4phW HTTP/1.1Host: www.ezjytrkuqlw.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficHTTP traffic detected: GET /r5tg/?3jMp=3viTG4phW&u8PtKRO8=X+VLpMF2epkH4xDZbLdaSIqybbGNJ44mQFYLgbypJS6/+KLCcpjP39Ut7JwyOfmkX5XqKXALXx6FLNlmftBQVwhW+UdQnXJOMweOQGxH86qtXDmcmkAyo/A= HTTP/1.1Host: www.actionulse.liveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficHTTP traffic detected: GET /xi8z/?u8PtKRO8=tcC7P2inAeeSBKZECUzjP8yiIyiQGgDmO/Hx/NwKOkFhMd+zZnCg7jK0UkYrBdciTVkT9aDNF4etJUVHOb4s5NL5TF46TD4I7mmlZAhW9ki2innkjO3H1tw=&3jMp=3viTG4phW HTTP/1.1Host: www.fineitemrealm.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficHTTP traffic detected: GET /74q2/?u8PtKRO8=n0loEF9oo3gbSzjyUzXF6FMzQyCymlds6WAVWO+fxn+CYhvY1P15unn3uNc3ERDMsBhfjoipoGPX3P9+c1nWhFSb2+fygNpVQZZbHChl3FVaqiSdlde+9lI=&3jMp=3viTG4phW HTTP/1.1Host: www.rtphajar4d.artAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficHTTP traffic detected: GET /jjft/?u8PtKRO8=fN0iQVzwXzCkF8cTIdXfVJ+aFbiCAR+laoxIW6DK+gex7JVxC+Wo+shglhLHFsZhroc2lPe6yFxXy8Wz0IuzLQfUdp/4ES1i1hgel8KxiU4f74e8b9ndwt0=&3jMp=3viTG4phW HTTP/1.1Host: www.timeinsardinia.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficHTTP traffic detected: GET /t9bf/?u8PtKRO8=wkae7kTCaH774h90MPJFHS8xQFCfYj0NfnlUYVNkzIE3adFOsiXjRzxVLHbfd/kwukjrqz5z+rlEyKHI8/xGdh7GuqYGHxzMAssTRdnJI1VVoJv2n5lagsE=&3jMp=3viTG4phW HTTP/1.1Host: www.christmas-goods.storeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25
                Source: global trafficDNS traffic detected: DNS query: www.sfrouter.express
                Source: global trafficDNS traffic detected: DNS query: www.mercadoacheaqui.shop
                Source: global trafficDNS traffic detected: DNS query: www.fucwnq.info
                Source: global trafficDNS traffic detected: DNS query: www.bellysweep.net
                Source: global trafficDNS traffic detected: DNS query: www.garfo.xyz
                Source: global trafficDNS traffic detected: DNS query: www.ezjytrkuqlw.info
                Source: global trafficDNS traffic detected: DNS query: www.actionulse.live
                Source: global trafficDNS traffic detected: DNS query: www.fineitemrealm.shop
                Source: global trafficDNS traffic detected: DNS query: www.rtphajar4d.art
                Source: global trafficDNS traffic detected: DNS query: www.timeinsardinia.info
                Source: global trafficDNS traffic detected: DNS query: www.christmas-goods.store
                Source: unknownHTTP traffic detected: POST /sxnk/ HTTP/1.1Host: www.mercadoacheaqui.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,enAccept-Encoding: gzip, deflateOrigin: http://www.mercadoacheaqui.shopCache-Control: max-age=0Connection: closeContent-Type: application/x-www-form-urlencodedContent-Length: 205Referer: http://www.mercadoacheaqui.shop/sxnk/User-Agent: Mozilla/5.0 (iPhone; CPU iPhone OS 6_1_1 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10B145 Safari/8536.25Data Raw: 75 38 50 74 4b 52 4f 38 3d 48 52 59 32 52 74 6d 78 6b 71 47 42 64 55 61 35 4a 68 49 6c 6a 77 33 30 47 51 6d 31 55 37 74 66 5a 70 6a 73 72 56 58 72 70 47 37 47 42 31 73 67 4c 66 35 73 79 2b 53 78 6b 6a 75 34 51 34 71 56 67 70 43 6f 54 46 58 46 6b 48 56 36 75 39 50 62 33 62 45 55 35 49 2b 6d 38 4b 51 74 65 31 56 6c 58 64 50 37 4f 47 36 72 6b 4e 6d 6e 33 79 6b 64 32 36 2b 73 77 6e 69 6e 73 41 2b 67 70 4f 4a 78 56 35 68 79 4c 51 38 48 30 54 74 37 67 30 57 41 57 2f 69 52 61 37 46 50 37 54 54 2b 49 58 54 33 33 71 2b 6f 35 66 66 51 6e 58 48 45 6c 46 45 65 48 73 32 6e 4a 34 38 54 37 54 6f 34 63 65 67 6c 6c 51 3d 3d Data Ascii: u8PtKRO8=HRY2RtmxkqGBdUa5JhIljw30GQm1U7tfZpjsrVXrpG7GB1sgLf5sy+Sxkju4Q4qVgpCoTFXFkHV6u9Pb3bEU5I+m8KQte1VlXdP7OG6rkNmn3ykd26+swninsA+gpOJxV5hyLQ8H0Tt7g0WAW/iRa7FP7TT+IXT33q+o5ffQnXHElFEeHs2nJ48T7To4cegllQ==
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: "999-63c84b7a-3d7f793868cb3f69;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 1159date: Mon, 10 Mar 2025 08:30:30 GMTserver: LiteSpeedplatform: hostingerpanel: hpanelData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8d 73 63 71 10 b6 bb af
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: "999-63c84b7a-3d7f793868cb3f69;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 1159date: Mon, 10 Mar 2025 08:30:32 GMTserver: LiteSpeedplatform: hostingerpanel: hpanelData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8d 73 63 71 10 b6 bb af
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: "999-63c84b7a-3d7f793868cb3f69;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 1159date: Mon, 10 Mar 2025 08:30:35 GMTserver: LiteSpeedplatform: hostingerpanel: hpanelData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 56 6d 8f db 36 0c fe 9e 5f a1 ba 1f 92 6c b6 e5 dc f5 35 b1 b3 f5 75 18 b0 f5 06 f4 0a 74 b8 1d 06 46 62 6c f6 64 c9 95 94 4b b2 5e ff fb 20 3b 6f f7 92 cd 80 62 8b 7c 48 51 0f 45 2a f9 a3 b7 67 6f ce ff fc e3 1d ab 7c ad a6 bd 3c bc 98 02 5d 16 11 ea 64 e1 22 d6 58 9c d3 aa 88 84 d1 1e b5 1f b3 ca fb 66 cc 79 b3 b0 2a 35 b6 e4 d6 39 3e 4a 33 5e 1b b9 50 e8 f8 06 c8 99 14 f7 c1 52 70 8f b6 76 9c cd 0d cc 77 fa 55 ad b4 4b 85 a9 79 10 f3 2c 1d 71 66 ca 9d da 94 4d 5a 23 d7 ee 31 b3 72 ee 76 f2 e5 72 99 2e 4f 5b c7 27 59 96 f1 6c c4 ad 9c 27 4e 54 58 c3 63 e6 c8 ec 43 08 86 2d 32 48 5b 57 e1 c3 1f d1 fb 75 83 01 72 65 8e ad f6 84 67 27 3c e8 b9 30 16 1f b3 95 93 47 90 23 fe f9 f7 df 3e 76 31 45 d3 5e 2f af 10 e4 b4 c7 18 63 79 8d 1e 5a ab 04 bf 2e e8 ba 88 de 74 ec 25 e7 eb 06 23 b6 e1 b2 88 3c ae 3c 0f c9 99 30 51 81 75 e8 8b 4f e7 ef 93 17 d1 c6 8f f3 6b 85 2c 44 bd c1 0a e7 36 ba f0 fc bc 31 62 51 67 35 d9 69 2e 74 f9 d7 58 28 03 57 97 f1 a1 30 b9 27 93 e0 21 79 48 b1 7a 48 9a 6e 65 07 a2 3d f0 36 ae 22 89 63 6d fc 60 3b 49 40 53 0d 1e 87 ec db 0e 18 1e 49 ae 51 b0 1e 33 6d 34 b2 47 54 37 c6 7a d0 7e bf 9d ef bd dd 67 d8 d8 dc d8 fa 98 8f 99 32 e2 ea 41 cb 10 c6 26 82 c4 55 74 d7 c3 35 39 9a 91 22 bf 1e b3 8a a4 44 fd 1f 5e 44 65 ec 1d fb c6 38 f2 64 f4 98 c1 cc 19 b5 f0 78 68 df a6 93 b7 f9 3c 76 46 3e 27 9f 5e 25 6f 4c dd 80 a7 99 3a 3c 26 bf be 2b 50 96 18 1d 5a 6a a8 b1 88 ae 09 97 81 ad 03 f0 92 a4 af 0a 89 d7 24 30 69 27 31 23 4d 9e 40 25 4e 80 c2 62 b4 75 e4 c9 2b 9c 9e 99 c6 c5 cc 99 1a 7d 45 ba 64 ca 38 9f f3 4e 77 6f 41 89 4e 58 6a c2 46 0f d6 ec 5c 28 63 ae 1c 53 74 85 cc 57 c8 1a 28 91 91 6b fd a5 ec a3 07 eb d9 da 2c 2c 5b e2 cc 91 47 66 74 8b 13 15 42 93 6e 63 52 a4 af 58 8d 92 a0 88 40 a9 88 59 54 45 d4 12 e7 2a 44 1f b1 ca e2 bc 88 78 e5 a5 11 ee 6f b4 d6 d8 8e d8 74 5f 1d 9d 9b 23 a6 81 74 37 e6 bc 86 95 90 3a 9d 19 e3 9d b7 d0 84 49 68 56 3b 01 3f 4d 4f d3 e7 a1 e8 f6 b2 b4 26 7d 6f a1 db 7e e7 46 7b 97 96 c6 94 0a a1 a1 ae 03 0a e7 7e 9a 43 4d 6a 5d 9c 35 a8 7f fc 08 da 8d 4f b3 2c 3e cd 32 8a 9f 64 59 18 14 3f cb b2 30 28 7e 9e 65 61 50 fc 22 cb c2 a0 fb 4c 4c 7b 9b 2e d1 66 64 df 16 06 f3 85 16 21 43 03 8a 5d 6c e2 32 b6 31 c4 f5 f0 1b 5d f4 7f 69 a3 7a a5 41 ad 3d 09 77 36 fb 82 c2 f7 2f 0b 3b a1 0b 7b 59 84 9f 9b 9b 9d fd f0 f6 11 6f 9d 07 48 fa b5 e8 5e 37 37 17 97 c3 b4 59 b8 6a 00 b6 5c d4 a8 bd 1b 7e 8f 5b a5 2a 46 3f 68 5c b2 b7 e0 71 30 9c 40 e1 52 61 11 3c be 53 18 80 03 33 8c 6f b9 af 0b 97 96 e8 37 6a f7 7a 7d 0e e5 07 a8 71 60 86 17 d9 e5 04 52 70 6b 2d 8a d1 04 52 67 45 51 4e ea b4 01 8b da 7f 30 12 53 d2 0e ad 7f 8d 73 63 71 10 b6 bb af
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Wed, 18 Jan 2023 19:41:46 GMTetag: "999-63c84b7a-3d7f793868cb3f69;;;"accept-ranges: bytescontent-length: 2457date: Mon, 10 Mar 2025 08:30:37 GMTserver: LiteSpeedplatform: hostingerpanel: hpanelData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e 73 23 20 73 69 6f 63 74 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 74 79 70 65 73 23 20 73 6b 6f 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 34 2f 30 32 2f 73 6b 6f 73 2f 63 6f 72 65 23 20 78 73 64 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 23 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 20 20 20 20 20 20 20 20 5b 6e 67 5c 3a 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 64 61 74 61 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 78 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 78 2d 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 68 69 64 65 3a 6e 6f 74 28 2e 6e 67 2d 68 69 64 65 2d 61 6e 69 6d 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 6e 67 5c 3a 66 6f 72 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 69 6d 61 74 65 2d 73 68 69 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 63 68 6f 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 10 Mar 2025 08:30:50 GMTTransfer-Encoding: chunkedConnection: closeData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 10 Mar 2025 08:30:53 GMTTransfer-Encoding: chunkedConnection: closeData Raw: 30 0d 0a 0d 0a Data Ascii: 0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 08:32:23 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 08:32:25 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 08:32:28 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 08:32:30 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 10 Mar 2025 08:32:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Wed, 20 Mar 2024 08:46:13 GMTETag: W/"49d-614139f7d9e8f"Content-Encoding: gzipData Raw: 32 34 62 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ad 53 4d 73 da 30 10 bd e7 57 6c 9d b3 11 86 7c 21 8c 67 52 4c a6 9d 49 52 a6 38 93 f6 28 ec 05 6b 2a cb ae b5 c1 d0 4c ff 7b e5 0f 02 99 b6 e9 a5 f2 c1 d2 ee db f7 9e 34 bb fe bb f0 d3 34 fa 3a 9f 41 4a 99 82 f9 c3 fb db 8f 53 70 5c c6 1e 87 53 c6 c2 28 84 2f 1f a2 bb 5b f0 7a 7d 58 50 29 63 62 6c 76 ef 80 93 12 15 9c b1 aa aa 7a d5 b0 97 97 6b 16 7d 66 db 9a c5 ab cb ba ad 6b 9a 9a 5e 42 89 13 9c f8 8d c8 36 53 da 4c fe 40 e0 8d 46 a3 b6 ce a9 41 5c 09 bd 9e 38 a8 1d 78 d9 05 7e 8a 22 09 4e c0 2e 9f 24 29 0c 1e 71 69 24 21 2c 9e 4c 81 3a c1 c4 67 6d a2 05 65 48 02 6a 2d 17 bf 3f c9 cd c4 99 e6 9a 50 93 1b ed 0a 74 20 6e 4f 13 87 70 4b ac d6 1e 43 9c 8a d2 20 4d 1e a2 1b f7 ca 61 c7 44 5a 64 38 71 12 34 71 29 0b 92 b9 3e 62 88 52 69 a0 ea dc a4 c2 c0 12 51 83 d9 db ea bd 30 19 da 29 04 b2 fa 9d 6c 6c 8c d3 e6 ea b5 cc 93 1d 3c af 2c ad 6b e4 0f e4 de 59 b1 b5 a6 72 95 97 fc f4 b2 59 63 68 d2 2b 91 49 b5 e3 a2 94 c2 da ae a9 5c a1 e4 5a f3 d8 1a c2 72 fc f3 85 33 f5 8e 19 af 8e 19 47 a3 eb cb eb 9b 31 64 a2 5c 4b cd e1 b2 5f 6c a1 5f 7f c7 f5 03 78 6e f1 70 1a ce 2e a6 e7 e1 6b 0b d0 79 38 68 c0 a0 5f 8b 34 81 0a e5 3a 25 6e 6f a6 92 31 28 24 6b ce 35 85 88 a5 5e 73 70 bd 1a b8 97 f7 ce 1b f9 81 fd 1d e9 17 f0 5c c9 84 52 3e 6c 69 7f bf 6b 47 e0 2a 5c 11 17 4f 94 8f bb 40 d9 68 37 91 3d 86 f2 82 c3 b0 be e7 41 21 91 9b ff a2 71 60 14 5c 49 fd ed f0 6e c3 b3 f3 e1 c5 f5 2b c0 46 d6 cd 92 bc 89 11 31 c9 0d be 09 49 f3 0d 96 7f 41 f8 ac 69 37 3b 7c ac 1d 1d bf ee af ae 13 53 2f 58 3c 2c e6 b3 fb 70 16 da bc b7 0f 0f 82 7f 35 b3 45 0f 3a b4 7d b9 43 f3 ce 15 0a 83 cd 50 58 e3 40 a9 6d 74 8c 53 2d 63 a1 6c 79 51 e4 25 41 82 85 28 29 b3 8f da eb 3c 36 1c 3e 6b ad f9 cd 1c 06 27 bf 00 dc 27 15 ee 9d 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 24bSMs0Wl|!gRLIR8(k*L{44:AJSp\S(/[z}XP)cblvzk}fk^B6SL@FA\8x~"N.$)qi$!,L:gmeHj-?Pt nOpKC MaDZd8q4q)>bRiQ0)ll<,kYrYch+I\Zr3G1d\K_l_xnp.ky8h_4:%no1($k5^sp\R>likG*\O@h7=A!q`\In+F1IAi7;|S/X<,p5E:}CPX@mtS-clyQ%A()<6>k''0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 10 Mar 2025 08:32:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Wed, 20 Mar 2024 08:46:13 GMTETag: W/"49d-614139f7d9e8f"Content-Encoding: gzipData Raw: 32 34 62 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ad 53 4d 73 da 30 10 bd e7 57 6c 9d b3 11 86 7c 21 8c 67 52 4c a6 9d 49 52 a6 38 93 f6 28 ec 05 6b 2a cb ae b5 c1 d0 4c ff 7b e5 0f 02 99 b6 e9 a5 f2 c1 d2 ee db f7 9e 34 bb fe bb f0 d3 34 fa 3a 9f 41 4a 99 82 f9 c3 fb db 8f 53 70 5c c6 1e 87 53 c6 c2 28 84 2f 1f a2 bb 5b f0 7a 7d 58 50 29 63 62 6c 76 ef 80 93 12 15 9c b1 aa aa 7a d5 b0 97 97 6b 16 7d 66 db 9a c5 ab cb ba ad 6b 9a 9a 5e 42 89 13 9c f8 8d c8 36 53 da 4c fe 40 e0 8d 46 a3 b6 ce a9 41 5c 09 bd 9e 38 a8 1d 78 d9 05 7e 8a 22 09 4e c0 2e 9f 24 29 0c 1e 71 69 24 21 2c 9e 4c 81 3a c1 c4 67 6d a2 05 65 48 02 6a 2d 17 bf 3f c9 cd c4 99 e6 9a 50 93 1b ed 0a 74 20 6e 4f 13 87 70 4b ac d6 1e 43 9c 8a d2 20 4d 1e a2 1b f7 ca 61 c7 44 5a 64 38 71 12 34 71 29 0b 92 b9 3e 62 88 52 69 a0 ea dc a4 c2 c0 12 51 83 d9 db ea bd 30 19 da 29 04 b2 fa 9d 6c 6c 8c d3 e6 ea b5 cc 93 1d 3c af 2c ad 6b e4 0f e4 de 59 b1 b5 a6 72 95 97 fc f4 b2 59 63 68 d2 2b 91 49 b5 e3 a2 94 c2 da ae a9 5c a1 e4 5a f3 d8 1a c2 72 fc f3 85 33 f5 8e 19 af 8e 19 47 a3 eb cb eb 9b 31 64 a2 5c 4b cd e1 b2 5f 6c a1 5f 7f c7 f5 03 78 6e f1 70 1a ce 2e a6 e7 e1 6b 0b d0 79 38 68 c0 a0 5f 8b 34 81 0a e5 3a 25 6e 6f a6 92 31 28 24 6b ce 35 85 88 a5 5e 73 70 bd 1a b8 97 f7 ce 1b f9 81 fd 1d e9 17 f0 5c c9 84 52 3e 6c 69 7f bf 6b 47 e0 2a 5c 11 17 4f 94 8f bb 40 d9 68 37 91 3d 86 f2 82 c3 b0 be e7 41 21 91 9b ff a2 71 60 14 5c 49 fd ed f0 6e c3 b3 f3 e1 c5 f5 2b c0 46 d6 cd 92 bc 89 11 31 c9 0d be 09 49 f3 0d 96 7f 41 f8 ac 69 37 3b 7c ac 1d 1d bf ee af ae 13 53 2f 58 3c 2c e6 b3 fb 70 16 da bc b7 0f 0f 82 7f 35 b3 45 0f 3a b4 7d b9 43 f3 ce 15 0a 83 cd 50 58 e3 40 a9 6d 74 8c 53 2d 63 a1 6c 79 51 e4 25 41 82 85 28 29 b3 8f da eb 3c 36 1c 3e 6b ad f9 cd 1c 06 27 bf 00 dc 27 15 ee 9d 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 24bSMs0Wl|!gRLIR8(k*L{44:AJSp\S(/[z}XP)cblvzk}fk^B6SL@FA\8x~"N.$)qi$!,L:gmeHj-?Pt nOpKC MaDZd8q4q)>bRiQ0)ll<,kYrYch+I\Zr3G1d\K_l_xnp.ky8h_4:%no1($k5^sp\R>likG*\O@h7=A!q`\In+F1IAi7;|S/X<,p5E:}CPX@mtS-clyQ%A()<6>k''0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 10 Mar 2025 08:32:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Wed, 20 Mar 2024 08:46:13 GMTETag: W/"49d-614139f7d9e8f"Content-Encoding: gzipData Raw: 32 34 62 0d 0a 1f 8b 08 00 00 00 00 00 02 03 ad 53 4d 73 da 30 10 bd e7 57 6c 9d b3 11 86 7c 21 8c 67 52 4c a6 9d 49 52 a6 38 93 f6 28 ec 05 6b 2a cb ae b5 c1 d0 4c ff 7b e5 0f 02 99 b6 e9 a5 f2 c1 d2 ee db f7 9e 34 bb fe bb f0 d3 34 fa 3a 9f 41 4a 99 82 f9 c3 fb db 8f 53 70 5c c6 1e 87 53 c6 c2 28 84 2f 1f a2 bb 5b f0 7a 7d 58 50 29 63 62 6c 76 ef 80 93 12 15 9c b1 aa aa 7a d5 b0 97 97 6b 16 7d 66 db 9a c5 ab cb ba ad 6b 9a 9a 5e 42 89 13 9c f8 8d c8 36 53 da 4c fe 40 e0 8d 46 a3 b6 ce a9 41 5c 09 bd 9e 38 a8 1d 78 d9 05 7e 8a 22 09 4e c0 2e 9f 24 29 0c 1e 71 69 24 21 2c 9e 4c 81 3a c1 c4 67 6d a2 05 65 48 02 6a 2d 17 bf 3f c9 cd c4 99 e6 9a 50 93 1b ed 0a 74 20 6e 4f 13 87 70 4b ac d6 1e 43 9c 8a d2 20 4d 1e a2 1b f7 ca 61 c7 44 5a 64 38 71 12 34 71 29 0b 92 b9 3e 62 88 52 69 a0 ea dc a4 c2 c0 12 51 83 d9 db ea bd 30 19 da 29 04 b2 fa 9d 6c 6c 8c d3 e6 ea b5 cc 93 1d 3c af 2c ad 6b e4 0f e4 de 59 b1 b5 a6 72 95 97 fc f4 b2 59 63 68 d2 2b 91 49 b5 e3 a2 94 c2 da ae a9 5c a1 e4 5a f3 d8 1a c2 72 fc f3 85 33 f5 8e 19 af 8e 19 47 a3 eb cb eb 9b 31 64 a2 5c 4b cd e1 b2 5f 6c a1 5f 7f c7 f5 03 78 6e f1 70 1a ce 2e a6 e7 e1 6b 0b d0 79 38 68 c0 a0 5f 8b 34 81 0a e5 3a 25 6e 6f a6 92 31 28 24 6b ce 35 85 88 a5 5e 73 70 bd 1a b8 97 f7 ce 1b f9 81 fd 1d e9 17 f0 5c c9 84 52 3e 6c 69 7f bf 6b 47 e0 2a 5c 11 17 4f 94 8f bb 40 d9 68 37 91 3d 86 f2 82 c3 b0 be e7 41 21 91 9b ff a2 71 60 14 5c 49 fd ed f0 6e c3 b3 f3 e1 c5 f5 2b c0 46 d6 cd 92 bc 89 11 31 c9 0d be 09 49 f3 0d 96 7f 41 f8 ac 69 37 3b 7c ac 1d 1d bf ee af ae 13 53 2f 58 3c 2c e6 b3 fb 70 16 da bc b7 0f 0f 82 7f 35 b3 45 0f 3a b4 7d b9 43 f3 ce 15 0a 83 cd 50 58 e3 40 a9 6d 74 8c 53 2d 63 a1 6c 79 51 e4 25 41 82 85 28 29 b3 8f da eb 3c 36 1c 3e 6b ad f9 cd 1c 06 27 bf 00 dc 27 15 ee 9d 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 24bSMs0Wl|!gRLIR8(k*L{44:AJSp\S(/[z}XP)cblvzk}fk^B6SL@FA\8x~"N.$)qi$!,L:gmeHj-?Pt nOpKC MaDZd8q4q)>bRiQ0)ll<,kYrYch+I\Zr3G1d\K_l_xnp.ky8h_4:%no1($k5^sp\R>likG*\O@h7=A!q`\In+F1IAi7;|S/X<,p5E:}CPX@mtS-clyQ%A()<6>k''0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 10 Mar 2025 08:32:45 GMTContent-Type: text/html; charset=UTF-8Content-Length: 1181Connection: closeVary: Accept-EncodingLast-Modified: Wed, 20 Mar 2024 08:46:13 GMTETag: "49d-614139f7d9e8f"Accept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 62 73 69 74 65 20 53 75 73 70 65 6e 64 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 77 65 62 73 69 74 65 20 68 61 73 20 62 65 65 6e 20 73 75 73 70 65 6e 64 65 64 2e 22 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 34 70 78 3b 20 63 6f 6c 6f 72 3a 23 39 39 41 37 41 46 3b 20 6d 61 72 67 69 6e 3a 20 37 30 70 78 20 30 20 30 20 30 3b 7d 0a 20 20 20 20 20 20 20 20 68 32 20 7b 63 6f 6c 6f 72 3a 20 23 44 45 36 43 35 44 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2d 31 70 78 3b 20 6d 61 72 67 69 6e 3a 20 31 35 70 78 20 30 20 32 35 70 78 3b 7d 0a 20 20 20 20 20 20 20 20 70 20 7b 77 69 64 74 68 3a 33 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 70 78 20 7d 0a 20 20 20 20 20 20 20 20 64 69 76 20 7b 77 69 64 74 68 3a 33 32 30 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 6c 69 6e 6b 20 7b 63 6f 6c 6f 72 3a 20 23 33 34 35 33 36 41 3b 7d 0a 20 20 20 20 20 20 20 20 61 3a 76 69 73 69 74 65 64 20 7b 63
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 08:32:50 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yKJWaoEmm6xcFCEP1b02Sh%2BvQrtk7DHxvukqkjnv5gwBZYlaw5uq29NMKu1BLv5FHxfSSs5PC36dGdiUl6N0wnOR84vQM4d%2BkaJjeigMx7pgXou4v7m%2FwvoCCiCN2FbVe%2F%2BmKB4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91e176b7dce3c3f8-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1647&min_rtt=1647&rtt_var=823&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=789&delivery_rate=0&cwnd=153&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e2 e2 e2 02 00 00 00 ff ff 0d 0a 31 30 31 66 0d 0a cc 5a 59 93 9b c8 96 7e 9f 5f a1 f1 c4 44 dc 1b b8 2e fb 56 6d 77 0c 3b 48 02 01 02 04 7a 63 07 b1 8a 5d 9a b8 ff 7d 42 55 6e 77 b9 2c d9 ee b9 f3 30 f9 22 92 3c e7 64 9e ed 3b a9 4c 3e fd 3b bf e3 2c 4f 17 56 d9 50 95 bf ff db a7 d7 9f d5 6a b5 fa 94 c5 7e f4 e5 b1 8a 07 7f 95 0d 43 fb 14 9f c7 7c fa fc 81 6b ea 21 ae 87 a7 e1 d2 c6 1f 56 e1 6b ef f3 87 21 5e 06 f0 26 e2 b7 55 98 f9 5d 1f 0f 9f c7 21 79 a2 3e 3c 94 e3 87 59 fc 74 e3 ef 9a f2 8d a0 ba 79 0a 6f 43 0f 19 f5 ce 4f 2b ff af 70 08 4b 9b 77 71 ff 86 05 fa 86 b6 f6 ab f8 f3 87 29 8f e7 b6 e9 86 37 64 73 1e 0d d9 e7 28 9e f2 30 7e 7a e9 7c 5c e5 75 3e e4 7e f9 d4 87 7e 19 7f 86 ff f1 55 d4 90 0f 65 fc 3b 06 61 2b ad 19 56 62 33 d6 d1 27 f0 f5 e5 2b 41 3f 5c ca 78 75 b3 db 17 73 85 7d ff 85 f9 d6 82 26 ba ac fe fb 6b f7 d6 92 a6 1e 9e 12 bf ca cb cb f3 8a e9 72 bf fc b8 92 e3 72 8a 87 3c f4 3f ae 7a bf ee 9f fa b8 cb 93 df be 67 eb f3 6b fc bc 82 b1 76 f9 76 b0 cc eb f8 29 8b f3 34 1b 9e 57 f0 3f Data Ascii: 13101fZY~_D.Vmw;Hzc]}BUnw,0"<d;L>;,OVPj~C|k!Vk!^&U]!y><YtyoCO+pKwq)7ds(0~z|\u>~~Ue;a+Vb3'+A?\xus}&krr<?zgkvv)4W?
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 08:32:52 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UwQU3Cc8t1iIsYPLiYCOFwi9goidVvDacpuTLg%2FsZ0rCS5O7xBbe8HRusmDSLu6f6blrkWNNHUpH%2FjYX1ESf5KS68R4to3gTRStBJCbM8xyiU0NeaUu1nCJBjZlQi7zndPMZC%2FA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91e176c7bf43f78d-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1582&rtt_var=791&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=809&delivery_rate=0&cwnd=186&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e2 e2 e2 02 00 00 00 ff ff 0d 0a Data Ascii: 13
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 08:32:55 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HZ6gmGhlfOz7A3p9WruHltKv54bUKTATrWgFdnXmDOkmQcHacGncnXFm0xmzfdxibDqCzKCkl5XYyDozdca4gQp9zucUUfvqbejdmhxx0zCQ1hvsTh2cyX6%2Fkr6I5kCpJnM49zg%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91e176d7dcf742ef-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1656&min_rtt=1656&rtt_var=828&sent=2&recv=8&lost=0&retrans=0&sent_bytes=0&recv_bytes=7066&delivery_rate=0&cwnd=208&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e2 e2 e2 02 00 00 00 ff ff 0d 0a Data Ascii: 13
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 10 Mar 2025 08:32:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeAccept-Ranges: bytesCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FX6IkHlBQfV7IyM7w3z4TwoDd6XYYW3O8LnC2NaTNmK%2BO00WgcjzuGgWZ7YSPq6ywpQjB6mqMkCMePog1n57Rybi2sF%2FOKUgfyPKzmXkTRaoEpKUcKa1vY7QJ04jfkolkBfPRyU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 91e176e7aaacd96d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2760&min_rtt=2760&rtt_var=1380&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=523&delivery_rate=0&cwnd=192&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 33 0d 0a 0a 0a 0a 0d 0a 32 61 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 Data Ascii: 32a1e<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>40
                Source: SyncHost.exe, 0000000B.00000002.3645724762.00000000064A4000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645555671.0000000003B74000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404refer
                Source: C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3644124941.0000000000A7E000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.christmas-goods.store
                Source: C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3644124941.0000000000A7E000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.christmas-goods.store/t9bf/
                Source: SyncHost.exe, 0000000B.00000003.1855168215.000000000809E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
                Source: SyncHost.exe, 0000000B.00000002.3645724762.00000000067C8000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645555671.0000000003E98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
                Source: SyncHost.exe, 0000000B.00000003.1855168215.000000000809E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: SyncHost.exe, 0000000B.00000002.3645724762.00000000067C8000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645555671.0000000003E98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css
                Source: SyncHost.exe, 0000000B.00000003.1855168215.000000000809E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: SyncHost.exe, 0000000B.00000003.1855168215.000000000809E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: SyncHost.exe, 0000000B.00000003.1855168215.000000000809E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: SyncHost.exe, 0000000B.00000003.1855168215.000000000809E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
                Source: SyncHost.exe, 0000000B.00000003.1855168215.000000000809E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: SyncHost.exe, 0000000B.00000002.3645724762.00000000059A6000.00000004.10000000.00040000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645724762.00000000067C8000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645555671.0000000003E98000.00000004.00000001.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645555671.0000000003076000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Open
                Source: SyncHost.exe, 0000000B.00000003.1855168215.000000000809E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                Source: SyncHost.exe, 0000000B.00000002.3643483144.0000000003197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: SyncHost.exe, 0000000B.00000002.3643483144.0000000003197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
                Source: SyncHost.exe, 0000000B.00000002.3643483144.0000000003197000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: SyncHost.exe, 0000000B.00000003.1847495952.000000000807E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
                Source: SyncHost.exe, 0000000B.00000002.3645724762.00000000059A6000.00000004.10000000.00040000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645724762.00000000067C8000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645555671.0000000003E98000.00000004.00000001.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645555671.0000000003076000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
                Source: SyncHost.exe, 0000000B.00000002.3645724762.00000000067C8000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645555671.0000000003E98000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
                Source: SyncHost.exe, 0000000B.00000003.1855168215.000000000809E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
                Source: SyncHost.exe, 0000000B.00000002.3645724762.00000000059A6000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645555671.0000000003076000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
                Source: SyncHost.exe, 0000000B.00000002.3645724762.0000000005814000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645555671.0000000002EE4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1959875595.000000003F4D4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: SyncHost.exe, 0000000B.00000003.1855168215.000000000809E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00254164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00254164
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00254164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00254164
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00253F66 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00253F66
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024001C GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_0024001C
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0026CABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0026CABC

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000002.3645087764.0000000004B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1656427047.0000000003850000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1655845782.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3644952097.0000000003280000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3643051600.0000000002E40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1656475269.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000A.00000002.3645074217.00000000028E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: This is a third-party compiled AutoIt script.0_2_001E3B3A
                Source: Payment-031025-pdf.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: Payment-031025-pdf.exe, 00000000.00000002.1199646172.0000000000294000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_8011a5a6-e
                Source: Payment-031025-pdf.exe, 00000000.00000002.1199646172.0000000000294000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_101657ad-e
                Source: Payment-031025-pdf.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_a4f11215-d
                Source: Payment-031025-pdf.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_e531ded7-3
                Source: initial sampleStatic PE information: Filename: Payment-031025-pdf.exe
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042CF73 NtClose,1_2_0042CF73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572B60 NtClose,LdrInitializeThunk,1_2_03572B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03572DF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572C70 NtFreeVirtualMemory,LdrInitializeThunk,1_2_03572C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035735C0 NtCreateMutant,LdrInitializeThunk,1_2_035735C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03574340 NtSetContextThread,1_2_03574340
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03574650 NtSuspendThread,1_2_03574650
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572BF0 NtAllocateVirtualMemory,1_2_03572BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572BE0 NtQueryValueKey,1_2_03572BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572B80 NtQueryInformationFile,1_2_03572B80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572BA0 NtEnumerateValueKey,1_2_03572BA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572AD0 NtReadFile,1_2_03572AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572AF0 NtWriteFile,1_2_03572AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572AB0 NtWaitForSingleObject,1_2_03572AB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572F60 NtCreateProcessEx,1_2_03572F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572F30 NtCreateSection,1_2_03572F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572FE0 NtCreateFile,1_2_03572FE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572F90 NtProtectVirtualMemory,1_2_03572F90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572FB0 NtResumeThread,1_2_03572FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572FA0 NtQuerySection,1_2_03572FA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572E30 NtWriteVirtualMemory,1_2_03572E30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572EE0 NtQueueApcThread,1_2_03572EE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572E80 NtReadVirtualMemory,1_2_03572E80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572EA0 NtAdjustPrivilegesToken,1_2_03572EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572D10 NtMapViewOfSection,1_2_03572D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572D00 NtSetInformationFile,1_2_03572D00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572D30 NtUnmapViewOfSection,1_2_03572D30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572DD0 NtDelayExecution,1_2_03572DD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572DB0 NtEnumerateKey,1_2_03572DB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572C60 NtCreateKey,1_2_03572C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572C00 NtQueryInformationProcess,1_2_03572C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572CC0 NtQueryVirtualMemory,1_2_03572CC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572CF0 NtOpenProcess,1_2_03572CF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572CA0 NtQueryInformationToken,1_2_03572CA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03573010 NtOpenDirectoryObject,1_2_03573010
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03573090 NtSetValueKey,1_2_03573090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035739B0 NtGetContextThread,1_2_035739B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03573D70 NtOpenThread,1_2_03573D70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03573D10 NtOpenProcessToken,1_2_03573D10
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E74650 NtSuspendThread,LdrInitializeThunk,11_2_04E74650
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E74340 NtSetContextThread,LdrInitializeThunk,11_2_04E74340
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72CA0 NtQueryInformationToken,LdrInitializeThunk,11_2_04E72CA0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72C60 NtCreateKey,LdrInitializeThunk,11_2_04E72C60
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72C70 NtFreeVirtualMemory,LdrInitializeThunk,11_2_04E72C70
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72DF0 NtQuerySystemInformation,LdrInitializeThunk,11_2_04E72DF0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72DD0 NtDelayExecution,LdrInitializeThunk,11_2_04E72DD0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72D30 NtUnmapViewOfSection,LdrInitializeThunk,11_2_04E72D30
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72D10 NtMapViewOfSection,LdrInitializeThunk,11_2_04E72D10
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72EE0 NtQueueApcThread,LdrInitializeThunk,11_2_04E72EE0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72E80 NtReadVirtualMemory,LdrInitializeThunk,11_2_04E72E80
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72FE0 NtCreateFile,LdrInitializeThunk,11_2_04E72FE0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72FB0 NtResumeThread,LdrInitializeThunk,11_2_04E72FB0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72F30 NtCreateSection,LdrInitializeThunk,11_2_04E72F30
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72AF0 NtWriteFile,LdrInitializeThunk,11_2_04E72AF0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72AD0 NtReadFile,LdrInitializeThunk,11_2_04E72AD0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72BE0 NtQueryValueKey,LdrInitializeThunk,11_2_04E72BE0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72BF0 NtAllocateVirtualMemory,LdrInitializeThunk,11_2_04E72BF0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72BA0 NtEnumerateValueKey,LdrInitializeThunk,11_2_04E72BA0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72B60 NtClose,LdrInitializeThunk,11_2_04E72B60
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E735C0 NtCreateMutant,LdrInitializeThunk,11_2_04E735C0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E739B0 NtGetContextThread,LdrInitializeThunk,11_2_04E739B0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72CF0 NtOpenProcess,11_2_04E72CF0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72CC0 NtQueryVirtualMemory,11_2_04E72CC0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72C00 NtQueryInformationProcess,11_2_04E72C00
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72DB0 NtEnumerateKey,11_2_04E72DB0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72D00 NtSetInformationFile,11_2_04E72D00
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72EA0 NtAdjustPrivilegesToken,11_2_04E72EA0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72E30 NtWriteVirtualMemory,11_2_04E72E30
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72FA0 NtQuerySection,11_2_04E72FA0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72F90 NtProtectVirtualMemory,11_2_04E72F90
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72F60 NtCreateProcessEx,11_2_04E72F60
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72AB0 NtWaitForSingleObject,11_2_04E72AB0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E72B80 NtQueryInformationFile,11_2_04E72B80
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E73090 NtSetValueKey,11_2_04E73090
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E73010 NtOpenDirectoryObject,11_2_04E73010
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E73D70 NtOpenThread,11_2_04E73D70
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E73D10 NtOpenProcessToken,11_2_04E73D10
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E69A20 NtReadFile,11_2_02E69A20
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E69BC0 NtClose,11_2_02E69BC0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E69B20 NtDeleteFile,11_2_02E69B20
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E698B0 NtCreateFile,11_2_02E698B0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E69D30 NtAllocateVirtualMemory,11_2_02E69D30
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024A1EF: GetFullPathNameW,__swprintf,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_0024A1EF
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00238310 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00238310
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002451BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_002451BD
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001EE6A00_2_001EE6A0
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0020D9750_2_0020D975
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001EFCE00_2_001EFCE0
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002021C50_2_002021C5
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002162D20_2_002162D2
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002603DA0_2_002603DA
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0021242E0_2_0021242E
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002025FA0_2_002025FA
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0023E6160_2_0023E616
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001F66E10_2_001F66E1
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0021878F0_2_0021878F
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001F88080_2_001F8808
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002168440_2_00216844
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002608570_2_00260857
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002488890_2_00248889
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0020CB210_2_0020CB21
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00216DB60_2_00216DB6
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001F6F9E0_2_001F6F9E
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001F30300_2_001F3030
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002031870_2_00203187
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0020F1D90_2_0020F1D9
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001E12870_2_001E1287
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002014840_2_00201484
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001F55200_2_001F5520
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002076960_2_00207696
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001F57600_2_001F5760
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002019780_2_00201978
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0020BDA60_2_0020BDA6
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00201D900_2_00201D90
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00267DDB0_2_00267DDB
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001EDF000_2_001EDF00
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001F3FE00_2_001F3FE0
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00F61AF00_2_00F61AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00418DF31_2_00418DF3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E8D71_2_0040E8D7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E8E31_2_0040E8E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004028AC1_2_004028AC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004028B01_2_004028B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004031301_2_00403130
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004012601_2_00401260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401C591_2_00401C59
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401C0E1_2_00401C0E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401C101_2_00401C10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402C221_2_00402C22
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402C301_2_00402C30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004105701_2_00410570
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004105731_2_00410573
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004025C01_2_004025C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042F5D31_2_0042F5D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004025BF1_2_004025BF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00416FEE1_2_00416FEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00416FF31_2_00416FF3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004107931_2_00410793
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E7931_2_0040E793
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FA3521_2_035FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036003E61_2_036003E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354E3F01_2_0354E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E02741_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C02C01_2_035C02C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C81581_2_035C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DA1181_2_035DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035301001_2_03530100
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F81CC1_2_035F81CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036001AA1_2_036001AA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F41A21_2_035F41A2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D20001_2_035D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035647501_2_03564750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035407701_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353C7C01_2_0353C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355C6E01_2_0355C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035405351_2_03540535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036005911_2_03600591
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F24461_2_035F2446
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E44201_2_035E4420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035EE4F61_2_035EE4F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FAB401_2_035FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F6BD71_2_035F6BD7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353EA801_2_0353EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035569621_2_03556962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0360A9A61_2_0360A9A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A01_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354A8401_2_0354A840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035428401_2_03542840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E8F01_2_0356E8F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035268B81_2_035268B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B4F401_2_035B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03560F301_2_03560F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E2F301_2_035E2F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03582F281_2_03582F28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03532FC81_2_03532FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354CFE01_2_0354CFE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BEFA01_2_035BEFA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540E591_2_03540E59
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FEE261_2_035FEE26
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FEEDB1_2_035FEEDB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03552E901_2_03552E90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FCE931_2_035FCE93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DCD1F1_2_035DCD1F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354AD001_2_0354AD00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353ADE01_2_0353ADE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03558DBF1_2_03558DBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540C001_2_03540C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03530CF21_2_03530CF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0CB51_2_035E0CB5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352D34C1_2_0352D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F132D1_2_035F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0358739A1_2_0358739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355B2C01_2_0355B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E12ED1_2_035E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035452A01_2_035452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0360B16B1_2_0360B16B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352F1721_2_0352F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0357516C1_2_0357516C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354B1B01_2_0354B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035EF0CC1_2_035EF0CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035470C01_2_035470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F70E91_2_035F70E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FF0E01_2_035FF0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FF7B01_2_035FF7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035856301_2_03585630
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F16CC1_2_035F16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F75711_2_035F7571
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036095C31_2_036095C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DD5B01_2_035DD5B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035314601_2_03531460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FF43F1_2_035FF43F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FFB761_2_035FFB76
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B5BF01_2_035B5BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0357DBF91_2_0357DBF9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355FB801_2_0355FB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FFA491_2_035FFA49
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F7A461_2_035F7A46
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B3A6C1_2_035B3A6C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035EDAC61_2_035EDAC6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DDAAC1_2_035DDAAC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03585AA01_2_03585AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E1AA31_2_035E1AA3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035499501_2_03549950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355B9501_2_0355B950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D59101_2_035D5910
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AD8001_2_035AD800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035438E01_2_035438E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FFF091_2_035FFF09
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03503FD21_2_03503FD2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03503FD51_2_03503FD5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03541F921_2_03541F92
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FFFB11_2_035FFFB1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03549EB01_2_03549EB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F1D5A1_2_035F1D5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03543D401_2_03543D40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F7D731_2_035F7D73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355FDC01_2_0355FDC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B9C321_2_035B9C32
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FFCF21_2_035FFCF2
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EEE4F611_2_04EEE4F6
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF244611_2_04EF2446
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EE442011_2_04EE4420
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04F0059111_2_04F00591
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E4053511_2_04E40535
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E5C6E011_2_04E5C6E0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E4077011_2_04E40770
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E6475011_2_04E64750
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04ED200011_2_04ED2000
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF81CC11_2_04EF81CC
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF41A211_2_04EF41A2
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04F001AA11_2_04F001AA
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EC815811_2_04EC8158
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E3010011_2_04E30100
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EDA11811_2_04EDA118
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EC02C011_2_04EC02C0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EE027411_2_04EE0274
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E4E3F011_2_04E4E3F0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04F003E611_2_04F003E6
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFA35211_2_04EFA352
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E30CF211_2_04E30CF2
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EE0CB511_2_04EE0CB5
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E40C0011_2_04E40C00
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E3ADE011_2_04E3ADE0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E58DBF11_2_04E58DBF
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E4AD0011_2_04E4AD00
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EDCD1F11_2_04EDCD1F
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFEEDB11_2_04EFEEDB
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E52E9011_2_04E52E90
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFCE9311_2_04EFCE93
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E40E5911_2_04E40E59
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFEE2611_2_04EFEE26
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E4CFE011_2_04E4CFE0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E32FC811_2_04E32FC8
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EBEFA011_2_04EBEFA0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EB4F4011_2_04EB4F40
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E82F2811_2_04E82F28
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E60F3011_2_04E60F30
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EE2F3011_2_04EE2F30
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E6E8F011_2_04E6E8F0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E268B811_2_04E268B8
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E4A84011_2_04E4A840
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E4284011_2_04E42840
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E429A011_2_04E429A0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04F0A9A611_2_04F0A9A6
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E5696211_2_04E56962
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E3EA8011_2_04E3EA80
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF6BD711_2_04EF6BD7
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFAB4011_2_04EFAB40
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E3146011_2_04E31460
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFF43F11_2_04EFF43F
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EDD5B011_2_04EDD5B0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF757111_2_04EF7571
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF16CC11_2_04EF16CC
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E8563011_2_04E85630
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFF7B011_2_04EFF7B0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF70E911_2_04EF70E9
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFF0E011_2_04EFF0E0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EEF0CC11_2_04EEF0CC
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E470C011_2_04E470C0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E4B1B011_2_04E4B1B0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E7516C11_2_04E7516C
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E2F17211_2_04E2F172
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04F0B16B11_2_04F0B16B
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EE12ED11_2_04EE12ED
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E5B2C011_2_04E5B2C0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E452A011_2_04E452A0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E8739A11_2_04E8739A
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E2D34C11_2_04E2D34C
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF132D11_2_04EF132D
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFFCF211_2_04EFFCF2
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EB9C3211_2_04EB9C32
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E5FDC011_2_04E5FDC0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF7D7311_2_04EF7D73
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E43D4011_2_04E43D40
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF1D5A11_2_04EF1D5A
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E49EB011_2_04E49EB0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E03FD211_2_04E03FD2
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E03FD511_2_04E03FD5
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFFFB111_2_04EFFFB1
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E41F9211_2_04E41F92
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFFF0911_2_04EFFF09
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E438E011_2_04E438E0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EAD80011_2_04EAD800
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E4995011_2_04E49950
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E5B95011_2_04E5B950
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04ED591011_2_04ED5910
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EEDAC611_2_04EEDAC6
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EDDAAC11_2_04EDDAAC
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E85AA011_2_04E85AA0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EE1AA311_2_04EE1AA3
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EB3A6C11_2_04EB3A6C
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFFA4911_2_04EFFA49
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EF7A4611_2_04EF7A46
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EB5BF011_2_04EB5BF0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E7DBF911_2_04E7DBF9
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E5FB8011_2_04E5FB80
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04EFFB7611_2_04EFFB76
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E5237011_2_02E52370
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E6C22011_2_02E6C220
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E4B3E011_2_02E4B3E0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E4D3E011_2_02E4D3E0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E4D1C011_2_02E4D1C0
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E4D1BD11_2_02E4D1BD
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E5F49011_2_02E5F490
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E4B52411_2_02E4B524
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E4B53011_2_02E4B530
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E55A4011_2_02E55A40
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E53C4011_2_02E53C40
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E53C3B11_2_02E53C3B
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04C9E42311_2_04C9E423
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04C9E7BD11_2_04C9E7BD
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04C9E30411_2_04C9E304
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04C9D88811_2_04C9D888
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: String function: 001E7DE1 appears 35 times
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: String function: 00208900 appears 42 times
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: String function: 00200AE3 appears 70 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 035AEA12 appears 86 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03587E54 appears 111 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0352B970 appears 280 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03575130 appears 58 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 035BF290 appears 105 times
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: String function: 04EAEA12 appears 86 times
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: String function: 04E75130 appears 58 times
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: String function: 04EBF290 appears 105 times
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: String function: 04E87E54 appears 111 times
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: String function: 04E2B970 appears 280 times
                Source: Payment-031025-pdf.exe, 00000000.00000003.1198643413.0000000003C1D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Payment-031025-pdf.exe
                Source: Payment-031025-pdf.exe, 00000000.00000003.1197771885.0000000003A23000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Payment-031025-pdf.exe
                Source: Payment-031025-pdf.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/3@11/10
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024A06A GetLastError,FormatMessageW,0_2_0024A06A
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002381CB AdjustTokenPrivileges,CloseHandle,0_2_002381CB
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002387E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_002387E1
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024B333 SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_0024B333
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0025EE0D CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0025EE0D
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002583BB CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear,0_2_002583BB
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001E4E89 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_001E4E89
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeFile created: C:\Users\user\AppData\Local\Temp\aut24F9.tmpJump to behavior
                Source: Payment-031025-pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: SyncHost.exe, 0000000B.00000003.1848411000.00000000031F4000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3643483144.00000000031F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Payment-031025-pdf.exeVirustotal: Detection: 47%
                Source: Payment-031025-pdf.exeReversingLabs: Detection: 55%
                Source: unknownProcess created: C:\Users\user\Desktop\Payment-031025-pdf.exe "C:\Users\user\Desktop\Payment-031025-pdf.exe"
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Payment-031025-pdf.exe"
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeProcess created: C:\Windows\SysWOW64\SyncHost.exe "C:\Windows\SysWOW64\SyncHost.exe"
                Source: C:\Windows\SysWOW64\SyncHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Payment-031025-pdf.exe"Jump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeProcess created: C:\Windows\SysWOW64\SyncHost.exe "C:\Windows\SysWOW64\SyncHost.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: winsync.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: Payment-031025-pdf.exeStatic file information: File size 1193984 > 1048576
                Source: Payment-031025-pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: Payment-031025-pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: Payment-031025-pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: Payment-031025-pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Payment-031025-pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: Payment-031025-pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: Payment-031025-pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: SyncHost.pdbGCTL source: svchost.exe, 00000001.00000003.1623026281.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000002.3644299174.0000000000CBE000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdbUGP source: Payment-031025-pdf.exe, 00000000.00000003.1198267745.0000000003AA0000.00000004.00001000.00020000.00000000.sdmp, Payment-031025-pdf.exe, 00000000.00000003.1197771885.0000000003900000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1656143366.000000000369E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1562061563.0000000003300000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1656143366.0000000003500000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1560408232.0000000003100000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645267266.0000000004E00000.00000040.00001000.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000003.1673489258.0000000004C4B000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645267266.0000000004F9E000.00000040.00001000.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000003.1668128059.0000000004A91000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Payment-031025-pdf.exe, 00000000.00000003.1198267745.0000000003AA0000.00000004.00001000.00020000.00000000.sdmp, Payment-031025-pdf.exe, 00000000.00000003.1197771885.0000000003900000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1656143366.000000000369E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1562061563.0000000003300000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1656143366.0000000003500000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1560408232.0000000003100000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, SyncHost.exe, 0000000B.00000002.3645267266.0000000004E00000.00000040.00001000.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000003.1673489258.0000000004C4B000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645267266.0000000004F9E000.00000040.00001000.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000003.1668128059.0000000004A91000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: SyncHost.pdb source: svchost.exe, 00000001.00000003.1623026281.0000000002E1A000.00000004.00000020.00020000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000002.3644299174.0000000000CBE000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: SyncHost.exe, 0000000B.00000002.3643483144.0000000003179000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645724762.000000000542C000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000000.1739564424.0000000002AFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1959875595.000000003F0EC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: SyncHost.exe, 0000000B.00000002.3643483144.0000000003179000.00000004.00000020.00020000.00000000.sdmp, SyncHost.exe, 0000000B.00000002.3645724762.000000000542C000.00000004.10000000.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000000.1739564424.0000000002AFC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1959875595.000000003F0EC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000002.3643991383.0000000000C4F000.00000002.00000001.01000000.00000007.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000000.1739300275.0000000000C4F000.00000002.00000001.01000000.00000007.sdmp
                Source: Payment-031025-pdf.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: Payment-031025-pdf.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: Payment-031025-pdf.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: Payment-031025-pdf.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: Payment-031025-pdf.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001E4B37 LoadLibraryA,GetProcAddress,0_2_001E4B37
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001EC4FE push A3001EBAh; retn 001Eh0_2_001EC50D
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00208945 push ecx; ret 0_2_00208958
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041206E push ecx; retf 1_2_00412071
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004188DB pushad ; iretd 1_2_004188DC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004152D3 pushfd ; retf 1_2_004152D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004072A6 push esp; iretd 1_2_00407324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00419377 push ebx; ret 1_2_00419378
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040730A push esp; iretd 1_2_00407324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004033B0 push eax; ret 1_2_004033B2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00411E43 push edi; iretd 1_2_00411E4D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00411E6E push edi; iretd 1_2_00411E4D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00411E37 push edi; iretd 1_2_00411E4D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00411F75 pushad ; retf 1_2_00411F76
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041877C push FFFFFF94h; iretd 1_2_00418780
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041EF33 push ebp; ret 1_2_0041EFB7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401FF4 push edi; retf 1_2_00401FF8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0350225F pushad ; ret 1_2_035027F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035027FA pushad ; ret 1_2_035027F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035309AD push ecx; mov dword ptr [esp], ecx1_2_035309B6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0350283D push eax; iretd 1_2_03502858
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0350135E push eax; iretd 1_2_03501369
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E027FA pushad ; ret 11_2_04E027F9
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E0225F pushad ; ret 11_2_04E027F9
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E0283D push eax; iretd 11_2_04E02858
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_04E309AD push ecx; mov dword ptr [esp], ecx11_2_04E309B6
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E5C6C2 push edi; ret 11_2_02E5C6DD
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E5C61B push CFC17C20h; iretd 11_2_02E5C635
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E5C5B4 pushad ; iretd 11_2_02E5C5B5
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E5C5BD push CFC17C20h; iretd 11_2_02E5C635
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E4EABB push edi; iretd 11_2_02E4EA9A
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E4EA84 push edi; iretd 11_2_02E4EA9A
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001E48D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_001E48D7
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00265376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00265376
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00203187 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00203187
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeAPI/Special instruction interceptor: Address: F61714
                Source: C:\Windows\SysWOW64\SyncHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D324
                Source: C:\Windows\SysWOW64\SyncHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D7E4
                Source: C:\Windows\SysWOW64\SyncHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D944
                Source: C:\Windows\SysWOW64\SyncHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D504
                Source: C:\Windows\SysWOW64\SyncHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D544
                Source: C:\Windows\SysWOW64\SyncHost.exeAPI/Special instruction interceptor: Address: 7FFCC372D1E4
                Source: C:\Windows\SysWOW64\SyncHost.exeAPI/Special instruction interceptor: Address: 7FFCC3730154
                Source: C:\Windows\SysWOW64\SyncHost.exeAPI/Special instruction interceptor: Address: 7FFCC372DA44
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0357096E rdtsc 1_2_0357096E
                Source: C:\Windows\SysWOW64\SyncHost.exeWindow / User API: threadDelayed 8632Jump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeWindow / User API: threadDelayed 1340Jump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-101866
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeAPI coverage: 4.4 %
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
                Source: C:\Windows\SysWOW64\SyncHost.exeAPI coverage: 2.6 %
                Source: C:\Windows\SysWOW64\SyncHost.exe TID: 2304Thread sleep count: 8632 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exe TID: 2304Thread sleep time: -17264000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exe TID: 2304Thread sleep count: 1340 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exe TID: 2304Thread sleep time: -2680000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exe TID: 5928Thread sleep time: -55000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exe TID: 5928Thread sleep time: -43500s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exe TID: 5928Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\SyncHost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_0024445A
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024C6D1 FindFirstFileW,FindClose,0_2_0024C6D1
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_0024C75C
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024EF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0024EF95
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024F0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0024F0F2
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0024F3F3
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002437EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_002437EF
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00243B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00243B12
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0024BCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_0024BCBC
                Source: C:\Windows\SysWOW64\SyncHost.exeCode function: 11_2_02E5CC90 FindFirstFileW,FindNextFileW,FindClose,11_2_02E5CC90
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001E49A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001E49A0
                Source: firefox.exe, 0000000D.00000002.1961410132.000001E77F13C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll7
                Source: C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645156351.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll/
                Source: SyncHost.exe, 0000000B.00000002.3643483144.0000000003179000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0357096E rdtsc 1_2_0357096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00417F83 LdrLoadDll,1_2_00417F83
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00253F09 BlockInput,0_2_00253F09
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001E3B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_001E3B3A
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00215A7C EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00215A7C
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001E4B37 LoadLibraryA,GetProcAddress,0_2_001E4B37
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00F60340 mov eax, dword ptr fs:[00000030h]0_2_00F60340
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00F619E0 mov eax, dword ptr fs:[00000030h]0_2_00F619E0
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00F61980 mov eax, dword ptr fs:[00000030h]0_2_00F61980
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B035C mov eax, dword ptr fs:[00000030h]1_2_035B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B035C mov eax, dword ptr fs:[00000030h]1_2_035B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B035C mov eax, dword ptr fs:[00000030h]1_2_035B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B035C mov ecx, dword ptr fs:[00000030h]1_2_035B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B035C mov eax, dword ptr fs:[00000030h]1_2_035B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B035C mov eax, dword ptr fs:[00000030h]1_2_035B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FA352 mov eax, dword ptr fs:[00000030h]1_2_035FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D8350 mov ecx, dword ptr fs:[00000030h]1_2_035D8350
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B2349 mov eax, dword ptr fs:[00000030h]1_2_035B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D437C mov eax, dword ptr fs:[00000030h]1_2_035D437C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0360634F mov eax, dword ptr fs:[00000030h]1_2_0360634F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352C310 mov ecx, dword ptr fs:[00000030h]1_2_0352C310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03608324 mov eax, dword ptr fs:[00000030h]1_2_03608324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03608324 mov ecx, dword ptr fs:[00000030h]1_2_03608324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03608324 mov eax, dword ptr fs:[00000030h]1_2_03608324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03608324 mov eax, dword ptr fs:[00000030h]1_2_03608324
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03550310 mov ecx, dword ptr fs:[00000030h]1_2_03550310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356A30B mov eax, dword ptr fs:[00000030h]1_2_0356A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356A30B mov eax, dword ptr fs:[00000030h]1_2_0356A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356A30B mov eax, dword ptr fs:[00000030h]1_2_0356A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE3DB mov eax, dword ptr fs:[00000030h]1_2_035DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE3DB mov eax, dword ptr fs:[00000030h]1_2_035DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE3DB mov ecx, dword ptr fs:[00000030h]1_2_035DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE3DB mov eax, dword ptr fs:[00000030h]1_2_035DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D43D4 mov eax, dword ptr fs:[00000030h]1_2_035D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D43D4 mov eax, dword ptr fs:[00000030h]1_2_035D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035EC3CD mov eax, dword ptr fs:[00000030h]1_2_035EC3CD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h]1_2_0353A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h]1_2_0353A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h]1_2_0353A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h]1_2_0353A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h]1_2_0353A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A3C0 mov eax, dword ptr fs:[00000030h]1_2_0353A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035383C0 mov eax, dword ptr fs:[00000030h]1_2_035383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035383C0 mov eax, dword ptr fs:[00000030h]1_2_035383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035383C0 mov eax, dword ptr fs:[00000030h]1_2_035383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035383C0 mov eax, dword ptr fs:[00000030h]1_2_035383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B63C0 mov eax, dword ptr fs:[00000030h]1_2_035B63C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354E3F0 mov eax, dword ptr fs:[00000030h]1_2_0354E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354E3F0 mov eax, dword ptr fs:[00000030h]1_2_0354E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354E3F0 mov eax, dword ptr fs:[00000030h]1_2_0354E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035663FF mov eax, dword ptr fs:[00000030h]1_2_035663FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h]1_2_035403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h]1_2_035403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h]1_2_035403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h]1_2_035403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h]1_2_035403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h]1_2_035403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h]1_2_035403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035403E9 mov eax, dword ptr fs:[00000030h]1_2_035403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03528397 mov eax, dword ptr fs:[00000030h]1_2_03528397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03528397 mov eax, dword ptr fs:[00000030h]1_2_03528397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03528397 mov eax, dword ptr fs:[00000030h]1_2_03528397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352E388 mov eax, dword ptr fs:[00000030h]1_2_0352E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352E388 mov eax, dword ptr fs:[00000030h]1_2_0352E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352E388 mov eax, dword ptr fs:[00000030h]1_2_0352E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355438F mov eax, dword ptr fs:[00000030h]1_2_0355438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355438F mov eax, dword ptr fs:[00000030h]1_2_0355438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352A250 mov eax, dword ptr fs:[00000030h]1_2_0352A250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03536259 mov eax, dword ptr fs:[00000030h]1_2_03536259
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035EA250 mov eax, dword ptr fs:[00000030h]1_2_035EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035EA250 mov eax, dword ptr fs:[00000030h]1_2_035EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B8243 mov eax, dword ptr fs:[00000030h]1_2_035B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B8243 mov ecx, dword ptr fs:[00000030h]1_2_035B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E0274 mov eax, dword ptr fs:[00000030h]1_2_035E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03534260 mov eax, dword ptr fs:[00000030h]1_2_03534260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03534260 mov eax, dword ptr fs:[00000030h]1_2_03534260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03534260 mov eax, dword ptr fs:[00000030h]1_2_03534260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352826B mov eax, dword ptr fs:[00000030h]1_2_0352826B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0360625D mov eax, dword ptr fs:[00000030h]1_2_0360625D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352823B mov eax, dword ptr fs:[00000030h]1_2_0352823B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A2C3 mov eax, dword ptr fs:[00000030h]1_2_0353A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A2C3 mov eax, dword ptr fs:[00000030h]1_2_0353A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A2C3 mov eax, dword ptr fs:[00000030h]1_2_0353A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A2C3 mov eax, dword ptr fs:[00000030h]1_2_0353A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A2C3 mov eax, dword ptr fs:[00000030h]1_2_0353A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035402E1 mov eax, dword ptr fs:[00000030h]1_2_035402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035402E1 mov eax, dword ptr fs:[00000030h]1_2_035402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035402E1 mov eax, dword ptr fs:[00000030h]1_2_035402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036062D6 mov eax, dword ptr fs:[00000030h]1_2_036062D6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E284 mov eax, dword ptr fs:[00000030h]1_2_0356E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E284 mov eax, dword ptr fs:[00000030h]1_2_0356E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B0283 mov eax, dword ptr fs:[00000030h]1_2_035B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B0283 mov eax, dword ptr fs:[00000030h]1_2_035B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B0283 mov eax, dword ptr fs:[00000030h]1_2_035B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035402A0 mov eax, dword ptr fs:[00000030h]1_2_035402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035402A0 mov eax, dword ptr fs:[00000030h]1_2_035402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C62A0 mov eax, dword ptr fs:[00000030h]1_2_035C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C62A0 mov ecx, dword ptr fs:[00000030h]1_2_035C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C62A0 mov eax, dword ptr fs:[00000030h]1_2_035C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C62A0 mov eax, dword ptr fs:[00000030h]1_2_035C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C62A0 mov eax, dword ptr fs:[00000030h]1_2_035C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C62A0 mov eax, dword ptr fs:[00000030h]1_2_035C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352C156 mov eax, dword ptr fs:[00000030h]1_2_0352C156
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C8158 mov eax, dword ptr fs:[00000030h]1_2_035C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604164 mov eax, dword ptr fs:[00000030h]1_2_03604164
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604164 mov eax, dword ptr fs:[00000030h]1_2_03604164
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03536154 mov eax, dword ptr fs:[00000030h]1_2_03536154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03536154 mov eax, dword ptr fs:[00000030h]1_2_03536154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C4144 mov eax, dword ptr fs:[00000030h]1_2_035C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C4144 mov eax, dword ptr fs:[00000030h]1_2_035C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C4144 mov ecx, dword ptr fs:[00000030h]1_2_035C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C4144 mov eax, dword ptr fs:[00000030h]1_2_035C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C4144 mov eax, dword ptr fs:[00000030h]1_2_035C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DA118 mov ecx, dword ptr fs:[00000030h]1_2_035DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DA118 mov eax, dword ptr fs:[00000030h]1_2_035DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DA118 mov eax, dword ptr fs:[00000030h]1_2_035DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DA118 mov eax, dword ptr fs:[00000030h]1_2_035DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F0115 mov eax, dword ptr fs:[00000030h]1_2_035F0115
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h]1_2_035DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE10E mov ecx, dword ptr fs:[00000030h]1_2_035DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h]1_2_035DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h]1_2_035DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE10E mov ecx, dword ptr fs:[00000030h]1_2_035DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h]1_2_035DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h]1_2_035DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE10E mov ecx, dword ptr fs:[00000030h]1_2_035DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE10E mov eax, dword ptr fs:[00000030h]1_2_035DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DE10E mov ecx, dword ptr fs:[00000030h]1_2_035DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03560124 mov eax, dword ptr fs:[00000030h]1_2_03560124
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036061E5 mov eax, dword ptr fs:[00000030h]1_2_036061E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE1D0 mov eax, dword ptr fs:[00000030h]1_2_035AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE1D0 mov eax, dword ptr fs:[00000030h]1_2_035AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE1D0 mov ecx, dword ptr fs:[00000030h]1_2_035AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE1D0 mov eax, dword ptr fs:[00000030h]1_2_035AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE1D0 mov eax, dword ptr fs:[00000030h]1_2_035AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F61C3 mov eax, dword ptr fs:[00000030h]1_2_035F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F61C3 mov eax, dword ptr fs:[00000030h]1_2_035F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035601F8 mov eax, dword ptr fs:[00000030h]1_2_035601F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B019F mov eax, dword ptr fs:[00000030h]1_2_035B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B019F mov eax, dword ptr fs:[00000030h]1_2_035B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B019F mov eax, dword ptr fs:[00000030h]1_2_035B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B019F mov eax, dword ptr fs:[00000030h]1_2_035B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352A197 mov eax, dword ptr fs:[00000030h]1_2_0352A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352A197 mov eax, dword ptr fs:[00000030h]1_2_0352A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352A197 mov eax, dword ptr fs:[00000030h]1_2_0352A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03570185 mov eax, dword ptr fs:[00000030h]1_2_03570185
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035EC188 mov eax, dword ptr fs:[00000030h]1_2_035EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035EC188 mov eax, dword ptr fs:[00000030h]1_2_035EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D4180 mov eax, dword ptr fs:[00000030h]1_2_035D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D4180 mov eax, dword ptr fs:[00000030h]1_2_035D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03532050 mov eax, dword ptr fs:[00000030h]1_2_03532050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B6050 mov eax, dword ptr fs:[00000030h]1_2_035B6050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355C073 mov eax, dword ptr fs:[00000030h]1_2_0355C073
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354E016 mov eax, dword ptr fs:[00000030h]1_2_0354E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354E016 mov eax, dword ptr fs:[00000030h]1_2_0354E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354E016 mov eax, dword ptr fs:[00000030h]1_2_0354E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354E016 mov eax, dword ptr fs:[00000030h]1_2_0354E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B4000 mov ecx, dword ptr fs:[00000030h]1_2_035B4000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h]1_2_035D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h]1_2_035D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h]1_2_035D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h]1_2_035D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h]1_2_035D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h]1_2_035D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h]1_2_035D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D2000 mov eax, dword ptr fs:[00000030h]1_2_035D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C6030 mov eax, dword ptr fs:[00000030h]1_2_035C6030
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352A020 mov eax, dword ptr fs:[00000030h]1_2_0352A020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352C020 mov eax, dword ptr fs:[00000030h]1_2_0352C020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B20DE mov eax, dword ptr fs:[00000030h]1_2_035B20DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352C0F0 mov eax, dword ptr fs:[00000030h]1_2_0352C0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035720F0 mov ecx, dword ptr fs:[00000030h]1_2_035720F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352A0E3 mov ecx, dword ptr fs:[00000030h]1_2_0352A0E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035380E9 mov eax, dword ptr fs:[00000030h]1_2_035380E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B60E0 mov eax, dword ptr fs:[00000030h]1_2_035B60E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353208A mov eax, dword ptr fs:[00000030h]1_2_0353208A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F60B8 mov eax, dword ptr fs:[00000030h]1_2_035F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F60B8 mov ecx, dword ptr fs:[00000030h]1_2_035F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035280A0 mov eax, dword ptr fs:[00000030h]1_2_035280A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C80A8 mov eax, dword ptr fs:[00000030h]1_2_035C80A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03530750 mov eax, dword ptr fs:[00000030h]1_2_03530750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BE75D mov eax, dword ptr fs:[00000030h]1_2_035BE75D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572750 mov eax, dword ptr fs:[00000030h]1_2_03572750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572750 mov eax, dword ptr fs:[00000030h]1_2_03572750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B4755 mov eax, dword ptr fs:[00000030h]1_2_035B4755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356674D mov esi, dword ptr fs:[00000030h]1_2_0356674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356674D mov eax, dword ptr fs:[00000030h]1_2_0356674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356674D mov eax, dword ptr fs:[00000030h]1_2_0356674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03538770 mov eax, dword ptr fs:[00000030h]1_2_03538770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540770 mov eax, dword ptr fs:[00000030h]1_2_03540770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03530710 mov eax, dword ptr fs:[00000030h]1_2_03530710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03560710 mov eax, dword ptr fs:[00000030h]1_2_03560710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356C700 mov eax, dword ptr fs:[00000030h]1_2_0356C700
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356273C mov eax, dword ptr fs:[00000030h]1_2_0356273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356273C mov ecx, dword ptr fs:[00000030h]1_2_0356273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356273C mov eax, dword ptr fs:[00000030h]1_2_0356273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AC730 mov eax, dword ptr fs:[00000030h]1_2_035AC730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356C720 mov eax, dword ptr fs:[00000030h]1_2_0356C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356C720 mov eax, dword ptr fs:[00000030h]1_2_0356C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353C7C0 mov eax, dword ptr fs:[00000030h]1_2_0353C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B07C3 mov eax, dword ptr fs:[00000030h]1_2_035B07C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035347FB mov eax, dword ptr fs:[00000030h]1_2_035347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035347FB mov eax, dword ptr fs:[00000030h]1_2_035347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035527ED mov eax, dword ptr fs:[00000030h]1_2_035527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035527ED mov eax, dword ptr fs:[00000030h]1_2_035527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035527ED mov eax, dword ptr fs:[00000030h]1_2_035527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BE7E1 mov eax, dword ptr fs:[00000030h]1_2_035BE7E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D678E mov eax, dword ptr fs:[00000030h]1_2_035D678E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035307AF mov eax, dword ptr fs:[00000030h]1_2_035307AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E47A0 mov eax, dword ptr fs:[00000030h]1_2_035E47A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354C640 mov eax, dword ptr fs:[00000030h]1_2_0354C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03562674 mov eax, dword ptr fs:[00000030h]1_2_03562674
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F866E mov eax, dword ptr fs:[00000030h]1_2_035F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F866E mov eax, dword ptr fs:[00000030h]1_2_035F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356A660 mov eax, dword ptr fs:[00000030h]1_2_0356A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356A660 mov eax, dword ptr fs:[00000030h]1_2_0356A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03572619 mov eax, dword ptr fs:[00000030h]1_2_03572619
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE609 mov eax, dword ptr fs:[00000030h]1_2_035AE609
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354260B mov eax, dword ptr fs:[00000030h]1_2_0354260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354260B mov eax, dword ptr fs:[00000030h]1_2_0354260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354260B mov eax, dword ptr fs:[00000030h]1_2_0354260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354260B mov eax, dword ptr fs:[00000030h]1_2_0354260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354260B mov eax, dword ptr fs:[00000030h]1_2_0354260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354260B mov eax, dword ptr fs:[00000030h]1_2_0354260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354260B mov eax, dword ptr fs:[00000030h]1_2_0354260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0354E627 mov eax, dword ptr fs:[00000030h]1_2_0354E627
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03566620 mov eax, dword ptr fs:[00000030h]1_2_03566620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03568620 mov eax, dword ptr fs:[00000030h]1_2_03568620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353262C mov eax, dword ptr fs:[00000030h]1_2_0353262C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356A6C7 mov ebx, dword ptr fs:[00000030h]1_2_0356A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356A6C7 mov eax, dword ptr fs:[00000030h]1_2_0356A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE6F2 mov eax, dword ptr fs:[00000030h]1_2_035AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE6F2 mov eax, dword ptr fs:[00000030h]1_2_035AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE6F2 mov eax, dword ptr fs:[00000030h]1_2_035AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE6F2 mov eax, dword ptr fs:[00000030h]1_2_035AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B06F1 mov eax, dword ptr fs:[00000030h]1_2_035B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B06F1 mov eax, dword ptr fs:[00000030h]1_2_035B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03534690 mov eax, dword ptr fs:[00000030h]1_2_03534690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03534690 mov eax, dword ptr fs:[00000030h]1_2_03534690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035666B0 mov eax, dword ptr fs:[00000030h]1_2_035666B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356C6A6 mov eax, dword ptr fs:[00000030h]1_2_0356C6A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03538550 mov eax, dword ptr fs:[00000030h]1_2_03538550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03538550 mov eax, dword ptr fs:[00000030h]1_2_03538550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356656A mov eax, dword ptr fs:[00000030h]1_2_0356656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356656A mov eax, dword ptr fs:[00000030h]1_2_0356656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356656A mov eax, dword ptr fs:[00000030h]1_2_0356656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C6500 mov eax, dword ptr fs:[00000030h]1_2_035C6500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604500 mov eax, dword ptr fs:[00000030h]1_2_03604500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604500 mov eax, dword ptr fs:[00000030h]1_2_03604500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604500 mov eax, dword ptr fs:[00000030h]1_2_03604500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604500 mov eax, dword ptr fs:[00000030h]1_2_03604500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604500 mov eax, dword ptr fs:[00000030h]1_2_03604500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604500 mov eax, dword ptr fs:[00000030h]1_2_03604500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604500 mov eax, dword ptr fs:[00000030h]1_2_03604500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540535 mov eax, dword ptr fs:[00000030h]1_2_03540535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540535 mov eax, dword ptr fs:[00000030h]1_2_03540535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540535 mov eax, dword ptr fs:[00000030h]1_2_03540535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540535 mov eax, dword ptr fs:[00000030h]1_2_03540535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540535 mov eax, dword ptr fs:[00000030h]1_2_03540535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540535 mov eax, dword ptr fs:[00000030h]1_2_03540535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E53E mov eax, dword ptr fs:[00000030h]1_2_0355E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E53E mov eax, dword ptr fs:[00000030h]1_2_0355E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E53E mov eax, dword ptr fs:[00000030h]1_2_0355E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E53E mov eax, dword ptr fs:[00000030h]1_2_0355E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E53E mov eax, dword ptr fs:[00000030h]1_2_0355E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035365D0 mov eax, dword ptr fs:[00000030h]1_2_035365D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356A5D0 mov eax, dword ptr fs:[00000030h]1_2_0356A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356A5D0 mov eax, dword ptr fs:[00000030h]1_2_0356A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E5CF mov eax, dword ptr fs:[00000030h]1_2_0356E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E5CF mov eax, dword ptr fs:[00000030h]1_2_0356E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h]1_2_0355E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h]1_2_0355E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h]1_2_0355E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h]1_2_0355E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h]1_2_0355E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h]1_2_0355E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h]1_2_0355E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355E5E7 mov eax, dword ptr fs:[00000030h]1_2_0355E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035325E0 mov eax, dword ptr fs:[00000030h]1_2_035325E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356C5ED mov eax, dword ptr fs:[00000030h]1_2_0356C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356C5ED mov eax, dword ptr fs:[00000030h]1_2_0356C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E59C mov eax, dword ptr fs:[00000030h]1_2_0356E59C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03532582 mov eax, dword ptr fs:[00000030h]1_2_03532582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03532582 mov ecx, dword ptr fs:[00000030h]1_2_03532582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03564588 mov eax, dword ptr fs:[00000030h]1_2_03564588
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035545B1 mov eax, dword ptr fs:[00000030h]1_2_035545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035545B1 mov eax, dword ptr fs:[00000030h]1_2_035545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B05A7 mov eax, dword ptr fs:[00000030h]1_2_035B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B05A7 mov eax, dword ptr fs:[00000030h]1_2_035B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B05A7 mov eax, dword ptr fs:[00000030h]1_2_035B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035EA456 mov eax, dword ptr fs:[00000030h]1_2_035EA456
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352645D mov eax, dword ptr fs:[00000030h]1_2_0352645D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355245A mov eax, dword ptr fs:[00000030h]1_2_0355245A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h]1_2_0356E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h]1_2_0356E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h]1_2_0356E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h]1_2_0356E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h]1_2_0356E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h]1_2_0356E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h]1_2_0356E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356E443 mov eax, dword ptr fs:[00000030h]1_2_0356E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355A470 mov eax, dword ptr fs:[00000030h]1_2_0355A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355A470 mov eax, dword ptr fs:[00000030h]1_2_0355A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355A470 mov eax, dword ptr fs:[00000030h]1_2_0355A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BC460 mov ecx, dword ptr fs:[00000030h]1_2_035BC460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03568402 mov eax, dword ptr fs:[00000030h]1_2_03568402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03568402 mov eax, dword ptr fs:[00000030h]1_2_03568402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03568402 mov eax, dword ptr fs:[00000030h]1_2_03568402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356A430 mov eax, dword ptr fs:[00000030h]1_2_0356A430
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352E420 mov eax, dword ptr fs:[00000030h]1_2_0352E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352E420 mov eax, dword ptr fs:[00000030h]1_2_0352E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352E420 mov eax, dword ptr fs:[00000030h]1_2_0352E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352C427 mov eax, dword ptr fs:[00000030h]1_2_0352C427
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h]1_2_035B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h]1_2_035B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h]1_2_035B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h]1_2_035B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h]1_2_035B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h]1_2_035B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B6420 mov eax, dword ptr fs:[00000030h]1_2_035B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035304E5 mov ecx, dword ptr fs:[00000030h]1_2_035304E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035EA49A mov eax, dword ptr fs:[00000030h]1_2_035EA49A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035644B0 mov ecx, dword ptr fs:[00000030h]1_2_035644B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BA4B0 mov eax, dword ptr fs:[00000030h]1_2_035BA4B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035364AB mov eax, dword ptr fs:[00000030h]1_2_035364AB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03528B50 mov eax, dword ptr fs:[00000030h]1_2_03528B50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DEB50 mov eax, dword ptr fs:[00000030h]1_2_035DEB50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E4B4B mov eax, dword ptr fs:[00000030h]1_2_035E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E4B4B mov eax, dword ptr fs:[00000030h]1_2_035E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C6B40 mov eax, dword ptr fs:[00000030h]1_2_035C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C6B40 mov eax, dword ptr fs:[00000030h]1_2_035C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FAB40 mov eax, dword ptr fs:[00000030h]1_2_035FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D8B42 mov eax, dword ptr fs:[00000030h]1_2_035D8B42
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0352CB7E mov eax, dword ptr fs:[00000030h]1_2_0352CB7E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03602B57 mov eax, dword ptr fs:[00000030h]1_2_03602B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03602B57 mov eax, dword ptr fs:[00000030h]1_2_03602B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03602B57 mov eax, dword ptr fs:[00000030h]1_2_03602B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03602B57 mov eax, dword ptr fs:[00000030h]1_2_03602B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h]1_2_035AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h]1_2_035AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h]1_2_035AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h]1_2_035AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h]1_2_035AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h]1_2_035AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h]1_2_035AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h]1_2_035AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AEB1D mov eax, dword ptr fs:[00000030h]1_2_035AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604B00 mov eax, dword ptr fs:[00000030h]1_2_03604B00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355EB20 mov eax, dword ptr fs:[00000030h]1_2_0355EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355EB20 mov eax, dword ptr fs:[00000030h]1_2_0355EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F8B28 mov eax, dword ptr fs:[00000030h]1_2_035F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035F8B28 mov eax, dword ptr fs:[00000030h]1_2_035F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DEBD0 mov eax, dword ptr fs:[00000030h]1_2_035DEBD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03550BCB mov eax, dword ptr fs:[00000030h]1_2_03550BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03550BCB mov eax, dword ptr fs:[00000030h]1_2_03550BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03550BCB mov eax, dword ptr fs:[00000030h]1_2_03550BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03530BCD mov eax, dword ptr fs:[00000030h]1_2_03530BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03530BCD mov eax, dword ptr fs:[00000030h]1_2_03530BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03530BCD mov eax, dword ptr fs:[00000030h]1_2_03530BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03538BF0 mov eax, dword ptr fs:[00000030h]1_2_03538BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03538BF0 mov eax, dword ptr fs:[00000030h]1_2_03538BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03538BF0 mov eax, dword ptr fs:[00000030h]1_2_03538BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355EBFC mov eax, dword ptr fs:[00000030h]1_2_0355EBFC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BCBF0 mov eax, dword ptr fs:[00000030h]1_2_035BCBF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540BBE mov eax, dword ptr fs:[00000030h]1_2_03540BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540BBE mov eax, dword ptr fs:[00000030h]1_2_03540BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E4BB0 mov eax, dword ptr fs:[00000030h]1_2_035E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035E4BB0 mov eax, dword ptr fs:[00000030h]1_2_035E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h]1_2_03536A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h]1_2_03536A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h]1_2_03536A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h]1_2_03536A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h]1_2_03536A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h]1_2_03536A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03536A50 mov eax, dword ptr fs:[00000030h]1_2_03536A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540A5B mov eax, dword ptr fs:[00000030h]1_2_03540A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03540A5B mov eax, dword ptr fs:[00000030h]1_2_03540A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035ACA72 mov eax, dword ptr fs:[00000030h]1_2_035ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035ACA72 mov eax, dword ptr fs:[00000030h]1_2_035ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356CA6F mov eax, dword ptr fs:[00000030h]1_2_0356CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356CA6F mov eax, dword ptr fs:[00000030h]1_2_0356CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356CA6F mov eax, dword ptr fs:[00000030h]1_2_0356CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035DEA60 mov eax, dword ptr fs:[00000030h]1_2_035DEA60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BCA11 mov eax, dword ptr fs:[00000030h]1_2_035BCA11
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03554A35 mov eax, dword ptr fs:[00000030h]1_2_03554A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03554A35 mov eax, dword ptr fs:[00000030h]1_2_03554A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356CA38 mov eax, dword ptr fs:[00000030h]1_2_0356CA38
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356CA24 mov eax, dword ptr fs:[00000030h]1_2_0356CA24
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0355EA2E mov eax, dword ptr fs:[00000030h]1_2_0355EA2E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03530AD0 mov eax, dword ptr fs:[00000030h]1_2_03530AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03564AD0 mov eax, dword ptr fs:[00000030h]1_2_03564AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03564AD0 mov eax, dword ptr fs:[00000030h]1_2_03564AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03586ACC mov eax, dword ptr fs:[00000030h]1_2_03586ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03586ACC mov eax, dword ptr fs:[00000030h]1_2_03586ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03586ACC mov eax, dword ptr fs:[00000030h]1_2_03586ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356AAEE mov eax, dword ptr fs:[00000030h]1_2_0356AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0356AAEE mov eax, dword ptr fs:[00000030h]1_2_0356AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03568A90 mov edx, dword ptr fs:[00000030h]1_2_03568A90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h]1_2_0353EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h]1_2_0353EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h]1_2_0353EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h]1_2_0353EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h]1_2_0353EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h]1_2_0353EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h]1_2_0353EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h]1_2_0353EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353EA80 mov eax, dword ptr fs:[00000030h]1_2_0353EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604A80 mov eax, dword ptr fs:[00000030h]1_2_03604A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03538AA0 mov eax, dword ptr fs:[00000030h]1_2_03538AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03538AA0 mov eax, dword ptr fs:[00000030h]1_2_03538AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03586AA4 mov eax, dword ptr fs:[00000030h]1_2_03586AA4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B0946 mov eax, dword ptr fs:[00000030h]1_2_035B0946
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03604940 mov eax, dword ptr fs:[00000030h]1_2_03604940
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D4978 mov eax, dword ptr fs:[00000030h]1_2_035D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035D4978 mov eax, dword ptr fs:[00000030h]1_2_035D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BC97C mov eax, dword ptr fs:[00000030h]1_2_035BC97C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03556962 mov eax, dword ptr fs:[00000030h]1_2_03556962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03556962 mov eax, dword ptr fs:[00000030h]1_2_03556962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03556962 mov eax, dword ptr fs:[00000030h]1_2_03556962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0357096E mov eax, dword ptr fs:[00000030h]1_2_0357096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0357096E mov edx, dword ptr fs:[00000030h]1_2_0357096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0357096E mov eax, dword ptr fs:[00000030h]1_2_0357096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BC912 mov eax, dword ptr fs:[00000030h]1_2_035BC912
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03528918 mov eax, dword ptr fs:[00000030h]1_2_03528918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03528918 mov eax, dword ptr fs:[00000030h]1_2_03528918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE908 mov eax, dword ptr fs:[00000030h]1_2_035AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035AE908 mov eax, dword ptr fs:[00000030h]1_2_035AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B892A mov eax, dword ptr fs:[00000030h]1_2_035B892A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C892B mov eax, dword ptr fs:[00000030h]1_2_035C892B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h]1_2_0353A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h]1_2_0353A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h]1_2_0353A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h]1_2_0353A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h]1_2_0353A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0353A9D0 mov eax, dword ptr fs:[00000030h]1_2_0353A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035649D0 mov eax, dword ptr fs:[00000030h]1_2_035649D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035FA9D3 mov eax, dword ptr fs:[00000030h]1_2_035FA9D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C69C0 mov eax, dword ptr fs:[00000030h]1_2_035C69C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035629F9 mov eax, dword ptr fs:[00000030h]1_2_035629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035629F9 mov eax, dword ptr fs:[00000030h]1_2_035629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BE9E0 mov eax, dword ptr fs:[00000030h]1_2_035BE9E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B89B3 mov esi, dword ptr fs:[00000030h]1_2_035B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B89B3 mov eax, dword ptr fs:[00000030h]1_2_035B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035B89B3 mov eax, dword ptr fs:[00000030h]1_2_035B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035429A0 mov eax, dword ptr fs:[00000030h]1_2_035429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035309AD mov eax, dword ptr fs:[00000030h]1_2_035309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035309AD mov eax, dword ptr fs:[00000030h]1_2_035309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03560854 mov eax, dword ptr fs:[00000030h]1_2_03560854
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03534859 mov eax, dword ptr fs:[00000030h]1_2_03534859
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03534859 mov eax, dword ptr fs:[00000030h]1_2_03534859
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03542840 mov ecx, dword ptr fs:[00000030h]1_2_03542840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BE872 mov eax, dword ptr fs:[00000030h]1_2_035BE872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BE872 mov eax, dword ptr fs:[00000030h]1_2_035BE872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C6870 mov eax, dword ptr fs:[00000030h]1_2_035C6870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035C6870 mov eax, dword ptr fs:[00000030h]1_2_035C6870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_035BC810 mov eax, dword ptr fs:[00000030h]1_2_035BC810
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03552835 mov eax, dword ptr fs:[00000030h]1_2_03552835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03552835 mov eax, dword ptr fs:[00000030h]1_2_03552835
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002380A9 GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,0_2_002380A9
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0020A124 SetUnhandledExceptionFilter,0_2_0020A124
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0020A155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0020A155

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtCreateFile: Direct from: 0x77752FECJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtOpenFile: Direct from: 0x77752DCCJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtSetInformationThread: Direct from: 0x777463F9Jump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtQueryInformationToken: Direct from: 0x77752CACJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtTerminateThread: Direct from: 0x77752FCCJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtProtectVirtualMemory: Direct from: 0x77752F9CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtSetInformationProcess: Direct from: 0x77752C5CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtNotifyChangeKey: Direct from: 0x77753C2CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtOpenKeyEx: Direct from: 0x77752B9CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtOpenSection: Direct from: 0x77752E0CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtProtectVirtualMemory: Direct from: 0x77747B2EJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtAllocateVirtualMemory: Direct from: 0x777548ECJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtQueryVolumeInformationFile: Direct from: 0x77752F2CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtQuerySystemInformation: Direct from: 0x777548CCJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtAllocateVirtualMemory: Direct from: 0x77752BECJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtDeviceIoControlFile: Direct from: 0x77752AECJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtCreateUserProcess: Direct from: 0x7775371CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtWriteVirtualMemory: Direct from: 0x7775490CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtQueryInformationProcess: Direct from: 0x77752C26Jump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtResumeThread: Direct from: 0x77752FBCJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtReadVirtualMemory: Direct from: 0x77752E8CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtCreateKey: Direct from: 0x77752C6CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtSetInformationThread: Direct from: 0x77752B4CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtQueryAttributesFile: Direct from: 0x77752E6CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtAllocateVirtualMemory: Direct from: 0x77753C9CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtClose: Direct from: 0x77752B6C
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtCreateMutant: Direct from: 0x777535CCJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtWriteVirtualMemory: Direct from: 0x77752E3CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtMapViewOfSection: Direct from: 0x77752D1CJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtResumeThread: Direct from: 0x777536ACJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtReadFile: Direct from: 0x77752ADCJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtQuerySystemInformation: Direct from: 0x77752DFCJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtDelayExecution: Direct from: 0x77752DDCJump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeNtAllocateVirtualMemory: Direct from: 0x77752BFCJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\SyncHost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: NULL target: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: NULL target: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeThread register set: target process: 1732Jump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeThread APC queued: target process: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeJump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2BC9008Jump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_002387B1 LogonUserW,0_2_002387B1
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001E3B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_001E3B3A
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001E48D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_001E48D7
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00244C27 mouse_event,0_2_00244C27
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Payment-031025-pdf.exe"Jump to behavior
                Source: C:\Program Files (x86)\MwQPPmNJhtVRXLMutAQgibdqwtmFjDpxPmAXnLkaDUyVlyWPDPSNwiNeWiOowQfXpbEM\C8drJ3ht7L9EGdfk3p5dBjS.exeProcess created: C:\Windows\SysWOW64\SyncHost.exe "C:\Windows\SysWOW64\SyncHost.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00237CAF GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00237CAF
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0023874B AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_0023874B
                Source: Payment-031025-pdf.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000000.1578547217.0000000001240000.00000002.00000001.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000002.3644593800.0000000001240000.00000002.00000001.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645339928.0000000001230000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: XProgram Manager
                Source: Payment-031025-pdf.exe, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000000.1578547217.0000000001240000.00000002.00000001.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000002.3644593800.0000000001240000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000000.1578547217.0000000001240000.00000002.00000001.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000002.3644593800.0000000001240000.00000002.00000001.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645339928.0000000001230000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000000.1578547217.0000000001240000.00000002.00000001.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000A.00000002.3644593800.0000000001240000.00000002.00000001.00040000.00000000.sdmp, C8drJ3ht7L9EGdfk3p5dBjS.exe, 0000000C.00000002.3645339928.0000000001230000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_0020862B cpuid 0_2_0020862B
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00214E87 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00214E87
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00221E06 GetUserNameW,0_2_00221E06
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00213F3A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00213F3A
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_001E49A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_001E49A0

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000002.3645087764.0000000004B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1656427047.0000000003850000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1655845782.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3644952097.0000000003280000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3643051600.0000000002E40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1656475269.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000A.00000002.3645074217.00000000028E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\SyncHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\SyncHost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
                Source: Payment-031025-pdf.exeBinary or memory string: WIN_81
                Source: Payment-031025-pdf.exeBinary or memory string: WIN_XP
                Source: Payment-031025-pdf.exeBinary or memory string: WIN_XPe
                Source: Payment-031025-pdf.exeBinary or memory string: WIN_VISTA
                Source: Payment-031025-pdf.exeBinary or memory string: WIN_7
                Source: Payment-031025-pdf.exeBinary or memory string: WIN_8
                Source: Payment-031025-pdf.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000002.3645087764.0000000004B90000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1656427047.0000000003850000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1655845782.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3644952097.0000000003280000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.3643051600.0000000002E40000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1656475269.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000A.00000002.3645074217.00000000028E0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00256283 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00256283
                Source: C:\Users\user\Desktop\Payment-031025-pdf.exeCode function: 0_2_00256747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00256747
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault AccountsScheduled Task/Job2
                Valid Accounts
                1
                Abuse Elevation Control Mechanism
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                Valid Accounts
                3
                Obfuscated Files or Information
                NTDS116
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
                Access Token Manipulation
                1
                DLL Side-Loading
                LSA Secrets151
                Security Software Discovery
                SSH3
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
                Process Injection
                2
                Valid Accounts
                Cached Domain Credentials2
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                Virtualization/Sandbox Evasion
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Access Token Manipulation
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1633368 Sample: Payment-031025-pdf.exe Startdate: 10/03/2025 Architecture: WINDOWS Score: 100 28 www.garfo.xyz 2->28 30 www.ezjytrkuqlw.info 2->30 32 12 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Antivirus detection for URL or domain 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 50 5 other signatures 2->50 10 Payment-031025-pdf.exe 2 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 28->48 process4 signatures5 62 Binary is likely a compiled AutoIt script file 10->62 64 Writes to foreign memory regions 10->64 66 Maps a DLL or memory area into another process 10->66 68 Switches to a custom stack to bypass stack traces 10->68 13 svchost.exe 10->13         started        process6 signatures7 70 Maps a DLL or memory area into another process 13->70 16 C8drJ3ht7L9EGdfk3p5dBjS.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 SyncHost.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 C8drJ3ht7L9EGdfk3p5dBjS.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.ezjytrkuqlw.info 188.114.96.3, 49744, 49745, 49746 CLOUDFLARENETUS European Union 22->34 36 www.fucwnq.info 47.83.1.90, 49732, 49733, 49734 VODANETInternationalIP-BackboneofVodafoneDE United States 22->36 38 8 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.