{"C2 list": ["www.lovetarot.online/sqxs/"], "decoy": ["creid-network.com", "dinningatcastlehill.com", "fundadilla.com", "fashionmdeasy.com", "magentos6.com", "pushpartybdp.com", "streamingnetwork.xyz", "sevenredwalls.com", "hsuehsun.space", "leanbirthdaycake.com", "rocketmortgagedeceit.com", "cashflowdb.com", "smilebringerdesign.com", "naomicoleclinic.com", "wingsforklift.com", "newsounding.com", "48hrbusinessrescue.pro", "101osthoff456.com", "attleticgreens.com", "xx233.xyz", "niziuantena.com", "photosbyamandajdaniels.com", "udharworld.com", "astrolmass.com", "wzht88.com", "victoriasessionsheroes.com", "thefuture101.com", "sihe08.com", "webingnar.com", "influentialgood.com", "jobdoctorplacements.com", "bankrotstvostavropol.pro", "gracefulfari.com", "bluevistainvestments.com", "poopertroopersct.com", "link-glue.com", "barbequeterie.com", "ajbkscw.com", "janek-sales-training.net", "salesjump.xyz", "whatthefountain.com", "centre-pour-formation.com", "aiocoin.net", "thefreemaskstore.com", "localwow.net", "steven-ross.com", "perennialhh.com", "luxebeautylash.com", "aswahorganic.com", "businesshouse5asidejm.com", "zowjain.com", "mediatraining-toronto.com", "ashtangaway.com", "solutiirecentedemarketing.club", "zgzuqw.com", "timerma.com", "aguaalcalinamexico.com", "tacostio1.com", "karitaz.com", "bismillahbodyoil.com", "c2p.life", "kacgt.com", "fastcincincinnatioffer.com", "michaels.house"]}
Source: 00000003.00000002.292611883.0000000001160000.00000040.00000001.sdmp | Malware Configuration Extractor: FormBook {"C2 list": ["www.lovetarot.online/sqxs/"], "decoy": ["creid-network.com", "dinningatcastlehill.com", "fundadilla.com", "fashionmdeasy.com", "magentos6.com", "pushpartybdp.com", "streamingnetwork.xyz", "sevenredwalls.com", "hsuehsun.space", "leanbirthdaycake.com", "rocketmortgagedeceit.com", "cashflowdb.com", "smilebringerdesign.com", "naomicoleclinic.com", "wingsforklift.com", "newsounding.com", "48hrbusinessrescue.pro", "101osthoff456.com", "attleticgreens.com", "xx233.xyz", "niziuantena.com", "photosbyamandajdaniels.com", "udharworld.com", "astrolmass.com", "wzht88.com", "victoriasessionsheroes.com", "thefuture101.com", "sihe08.com", "webingnar.com", "influentialgood.com", "jobdoctorplacements.com", "bankrotstvostavropol.pro", "gracefulfari.com", "bluevistainvestments.com", "poopertroopersct.com", "link-glue.com", "barbequeterie.com", "ajbkscw.com", "janek-sales-training.net", "salesjump.xyz", "whatthefountain.com", "centre-pour-formation.com", "aiocoin.net", "thefreemaskstore.com", "localwow.net", "steven-ross.com", "perennialhh.com", "luxebeautylash.com", "aswahorganic.com", "businesshouse5asidejm.com", "zowjain.com", "mediatraining-toronto.com", "ashtangaway.com", "solutiirecentedemarketing.club", "zgzuqw.com", "timerma.com", "aguaalcalinamexico.com", "tacostio1.com", "karitaz.com", "bismillahbodyoil.com", "c2p.life", "kacgt.com", "fastcincincinnatioffer.com", "michaels.house"]} |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://fontfabrik.com |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.247095559.0000000002C11000.00000004.00000001.sdmp | String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.247192769.0000000002C60000.00000004.00000001.sdmp | String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name4 |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0 |
Source: explorer.exe, 00000004.00000000.269916835.0000000006870000.00000004.00000001.sdmp | String found in binary or memory: http://www.autoitscript.com/autoit3/J |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.carterandcone.comadi |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.carterandcone.comefa |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.carterandcone.coml |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.234005594.0000000005C54000.00000004.00000001.sdmp | String found in binary or memory: http://www.carterandcone.comva |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235975130.0000000005C4A000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com |
Source: explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/? |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers8 |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designers? |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com/designersG |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235975130.0000000005C4A000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.com= |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235975130.0000000005C4A000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.comE.TTF |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235975130.0000000005C4A000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.comF |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235975130.0000000005C4A000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.comFt |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235975130.0000000005C4A000.00000004.00000001.sdmp | String found in binary or memory: http://www.fontbureau.comrsivr |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.fonts.com |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/bThe |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/cThe |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.233746796.0000000005C51000.00000004.00000001.sdmp | String found in binary or memory: http://www.founder.com.cn/cn/tm |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/DPlease |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.goodfont.co.kr |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp, nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235359346.0000000005C4A000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/ |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/5 |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/Ian |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/S |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.234872250.0000000005C46000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/Sue |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/Y0 |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/Y0bd |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235359346.0000000005C4A000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/Y0y |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/j |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/ |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235198791.0000000005C4A000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/jp/S |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/roso |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.235105401.0000000005C49000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/s_tr |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000003.234872250.0000000005C46000.00000004.00000001.sdmp | String found in binary or memory: http://www.jiyu-kobo.co.jp/vv |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.sajatypeworks.com |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.sakkal.com |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.sandoll.co.kr |
Source: explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.tiro.com |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.typography.netD |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.urwpp.deDPlease |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.252607725.0000000006E52000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.275434330.000000000BE70000.00000002.00000001.sdmp | String found in binary or memory: http://www.zhongyicts.com.cn |
Source: nova narud#U017eba pdf rvP6N.exe | String found in binary or memory: https://dist.nuget.org/win-x86-commandline/latest/nuget.exe |
Source: nova narud#U017eba pdf rvP6N.exe | String found in binary or memory: https://github.com/Spegeli/Pokemon-Go-Rocket-API/archive/master.zip |
Source: nova narud#U017eba pdf rvP6N.exe | String found in binary or memory: https://github.com/d-haxton/HaxtonBot/archive/master.zip |
Source: nova narud#U017eba pdf rvP6N.exe, 00000000.00000002.247192769.0000000002C60000.00000004.00000001.sdmp | String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css |
Source: 00000003.00000002.292611883.0000000001160000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000003.00000002.292611883.0000000001160000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000F.00000002.499334545.0000000000B10000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000F.00000002.499334545.0000000000B10000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000003.00000002.292487107.0000000000D20000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000003.00000002.292487107.0000000000D20000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000F.00000002.500645379.0000000001110000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000F.00000002.500645379.0000000001110000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 0000000F.00000002.500697070.0000000001140000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 0000000F.00000002.500697070.0000000001140000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000000.00000002.247681962.0000000003C1C000.00000004.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000000.00000002.247681962.0000000003C1C000.00000004.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 00000003.00000002.292295280.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 00000003.00000002.292295280.0000000000400000.00000040.00000001.sdmp, type: MEMORY | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 3.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: 3.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com |
Source: 3.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE | Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0041A070 NtClose, | 3_2_0041A070 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0041A120 NtAllocateVirtualMemory, | 3_2_0041A120 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_00419F40 NtCreateFile, | 3_2_00419F40 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_00419FF0 NtReadFile, | 3_2_00419FF0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0041A09A NtReadFile, | 3_2_0041A09A |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0041A11A NtAllocateVirtualMemory, | 3_2_0041A11A |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_00419F3A NtCreateFile, | 3_2_00419F3A |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_00419FEB NtReadFile, | 3_2_00419FEB |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 3_2_01209910 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012099A0 NtCreateSection,LdrInitializeThunk, | 3_2_012099A0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209860 NtQuerySystemInformation,LdrInitializeThunk, | 3_2_01209860 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209840 NtDelayExecution,LdrInitializeThunk, | 3_2_01209840 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012098F0 NtReadVirtualMemory,LdrInitializeThunk, | 3_2_012098F0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209A20 NtResumeThread,LdrInitializeThunk, | 3_2_01209A20 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209A00 NtProtectVirtualMemory,LdrInitializeThunk, | 3_2_01209A00 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209A50 NtCreateFile,LdrInitializeThunk, | 3_2_01209A50 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209540 NtReadFile,LdrInitializeThunk, | 3_2_01209540 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012095D0 NtClose,LdrInitializeThunk, | 3_2_012095D0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209710 NtQueryInformationToken,LdrInitializeThunk, | 3_2_01209710 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012097A0 NtUnmapViewOfSection,LdrInitializeThunk, | 3_2_012097A0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209780 NtMapViewOfSection,LdrInitializeThunk, | 3_2_01209780 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209660 NtAllocateVirtualMemory,LdrInitializeThunk, | 3_2_01209660 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012096E0 NtFreeVirtualMemory,LdrInitializeThunk, | 3_2_012096E0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209950 NtQueueApcThread, | 3_2_01209950 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012099D0 NtCreateProcessEx, | 3_2_012099D0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209820 NtEnumerateKey, | 3_2_01209820 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0120B040 NtSuspendThread, | 3_2_0120B040 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012098A0 NtWriteVirtualMemory, | 3_2_012098A0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209B00 NtSetValueKey, | 3_2_01209B00 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0120A3B0 NtGetContextThread, | 3_2_0120A3B0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209A10 NtQuerySection, | 3_2_01209A10 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209A80 NtOpenDirectoryObject, | 3_2_01209A80 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209520 NtWaitForSingleObject, | 3_2_01209520 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0120AD30 NtSetContextThread, | 3_2_0120AD30 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209560 NtWriteFile, | 3_2_01209560 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012095F0 NtQueryInformationFile, | 3_2_012095F0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209730 NtQueryVirtualMemory, | 3_2_01209730 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0120A710 NtOpenProcessToken, | 3_2_0120A710 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209760 NtOpenProcess, | 3_2_01209760 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209770 NtSetInformationFile, | 3_2_01209770 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0120A770 NtOpenThread, | 3_2_0120A770 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209FE0 NtCreateMutant, | 3_2_01209FE0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209610 NtEnumerateValueKey, | 3_2_01209610 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209670 NtQueryInformationProcess, | 3_2_01209670 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01209650 NtQueryValueKey, | 3_2_01209650 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012096D0 NtCreateKey, | 3_2_012096D0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9710 NtQueryInformationToken,LdrInitializeThunk, | 15_2_035F9710 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9FE0 NtCreateMutant,LdrInitializeThunk, | 15_2_035F9FE0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9780 NtMapViewOfSection,LdrInitializeThunk, | 15_2_035F9780 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9A50 NtCreateFile,LdrInitializeThunk, | 15_2_035F9A50 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F96D0 NtCreateKey,LdrInitializeThunk, | 15_2_035F96D0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F96E0 NtFreeVirtualMemory,LdrInitializeThunk, | 15_2_035F96E0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9540 NtReadFile,LdrInitializeThunk, | 15_2_035F9540 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9910 NtAdjustPrivilegesToken,LdrInitializeThunk, | 15_2_035F9910 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F95D0 NtClose,LdrInitializeThunk, | 15_2_035F95D0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F99A0 NtCreateSection,LdrInitializeThunk, | 15_2_035F99A0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9840 NtDelayExecution,LdrInitializeThunk, | 15_2_035F9840 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9860 NtQuerySystemInformation,LdrInitializeThunk, | 15_2_035F9860 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9770 NtSetInformationFile, | 15_2_035F9770 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035FA770 NtOpenThread, | 15_2_035FA770 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9760 NtOpenProcess, | 15_2_035F9760 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035FA710 NtOpenProcessToken, | 15_2_035FA710 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9B00 NtSetValueKey, | 15_2_035F9B00 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9730 NtQueryVirtualMemory, | 15_2_035F9730 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035FA3B0 NtGetContextThread, | 15_2_035FA3B0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F97A0 NtUnmapViewOfSection, | 15_2_035F97A0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9650 NtQueryValueKey, | 15_2_035F9650 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9670 NtQueryInformationProcess, | 15_2_035F9670 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9660 NtAllocateVirtualMemory, | 15_2_035F9660 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9610 NtEnumerateValueKey, | 15_2_035F9610 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9A10 NtQuerySection, | 15_2_035F9A10 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9A00 NtProtectVirtualMemory, | 15_2_035F9A00 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9A20 NtResumeThread, | 15_2_035F9A20 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9A80 NtOpenDirectoryObject, | 15_2_035F9A80 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9950 NtQueueApcThread, | 15_2_035F9950 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9560 NtWriteFile, | 15_2_035F9560 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035FAD30 NtSetContextThread, | 15_2_035FAD30 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9520 NtWaitForSingleObject, | 15_2_035F9520 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F99D0 NtCreateProcessEx, | 15_2_035F99D0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F95F0 NtQueryInformationFile, | 15_2_035F95F0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035FB040 NtSuspendThread, | 15_2_035FB040 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F9820 NtEnumerateKey, | 15_2_035F9820 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F98F0 NtReadVirtualMemory, | 15_2_035F98F0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035F98A0 NtWriteVirtualMemory, | 15_2_035F98A0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B2A070 NtClose, | 15_2_00B2A070 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B29FF0 NtReadFile, | 15_2_00B29FF0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B29F40 NtCreateFile, | 15_2_00B29F40 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B2A09A NtReadFile, | 15_2_00B2A09A |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B29FEB NtReadFile, | 15_2_00B29FEB |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B29F3A NtCreateFile, | 15_2_00B29F3A |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_007A2050 | 0_2_007A2050 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_0110DCF4 | 0_2_0110DCF4 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_0110C148 | 0_2_0110C148 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_0110E218 | 0_2_0110E218 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_0110A748 | 0_2_0110A748 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A553F0 | 0_2_02A553F0 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A55728 | 0_2_02A55728 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A56458 | 0_2_02A56458 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A57510 | 0_2_02A57510 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A50940 | 0_2_02A50940 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A58CB9 | 0_2_02A58CB9 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A572F3 | 0_2_02A572F3 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A553E1 | 0_2_02A553E1 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A57300 | 0_2_02A57300 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A55721 | 0_2_02A55721 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A5348B | 0_2_02A5348B |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A53498 | 0_2_02A53498 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A574F1 | 0_2_02A574F1 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A56456 | 0_2_02A56456 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A51548 | 0_2_02A51548 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A51558 | 0_2_02A51558 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A51A28 | 0_2_02A51A28 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A51A17 | 0_2_02A51A17 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A5ABA8 | 0_2_02A5ABA8 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A508E0 | 0_2_02A508E0 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A56EE0 | 0_2_02A56EE0 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A56ED0 | 0_2_02A56ED0 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A50FF0 | 0_2_02A50FF0 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A51CA0 | 0_2_02A51CA0 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_02A51CB0 | 0_2_02A51CB0 |
Source: C:\Users\user\Desktop\nova narud#U017eba pdf rvP6N.exe | Code function: 0_2_051343DC | 0_2_051343DC |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_00401030 | 3_2_00401030 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0041E1F9 | 3_2_0041E1F9 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0041D183 | 3_2_0041D183 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0041D186 | 3_2_0041D186 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0041E45A | 3_2_0041E45A |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0041DDD1 | 3_2_0041DDD1 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_00402D90 | 3_2_00402D90 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_00409E40 | 3_2_00409E40 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_00409E3C | 3_2_00409E3C |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_00402FB0 | 3_2_00402FB0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_011CF900 | 3_2_011CF900 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_011E4120 | 3_2_011E4120 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0129E824 | 3_2_0129E824 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01281002 | 3_2_01281002 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012920A8 | 3_2_012920A8 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_011DB090 | 3_2_011DB090 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_011F20A0 | 3_2_011F20A0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012928EC | 3_2_012928EC |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01292B28 | 3_2_01292B28 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_011FEBB0 | 3_2_011FEBB0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012803DA | 3_2_012803DA |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0128DBD2 | 3_2_0128DBD2 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012922AE | 3_2_012922AE |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01292D07 | 3_2_01292D07 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_011C0D20 | 3_2_011C0D20 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01291D55 | 3_2_01291D55 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_011F2581 | 3_2_011F2581 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_012925DD | 3_2_012925DD |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_011DD5E0 | 3_2_011DD5E0 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_011D841F | 3_2_011D841F |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0128D466 | 3_2_0128D466 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01291FF1 | 3_2_01291FF1 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0129DFCE | 3_2_0129DFCE |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_011E6E30 | 3_2_011E6E30 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_0128D616 | 3_2_0128D616 |
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe | Code function: 3_2_01292EF7 | 3_2_01292EF7 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_03682B28 | 15_2_03682B28 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_03681FF1 | 15_2_03681FF1 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_0367DBD2 | 15_2_0367DBD2 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035EEBB0 | 15_2_035EEBB0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035D6E30 | 15_2_035D6E30 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_03682EF7 | 15_2_03682EF7 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_036822AE | 15_2_036822AE |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_03681D55 | 15_2_03681D55 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035BF900 | 15_2_035BF900 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_03682D07 | 15_2_03682D07 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035B0D20 | 15_2_035B0D20 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035D4120 | 15_2_035D4120 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035CD5E0 | 15_2_035CD5E0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035E2581 | 15_2_035E2581 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035C841F | 15_2_035C841F |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_03671002 | 15_2_03671002 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_036820A8 | 15_2_036820A8 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035CB090 | 15_2_035CB090 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_035E20A0 | 15_2_035E20A0 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B2D183 | 15_2_00B2D183 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B2D186 | 15_2_00B2D186 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B2E1F9 | 15_2_00B2E1F9 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B2E45A | 15_2_00B2E45A |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B12D90 | 15_2_00B12D90 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B2DDD1 | 15_2_00B2DDD1 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B19E3C | 15_2_00B19E3C |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B19E40 | 15_2_00B19E40 |
Source: C:\Windows\SysWOW64\netsh.exe | Code function: 15_2_00B12FB0 | 15_2_00B12FB0 |