Windows Analysis Report
AWB-112-17259653.exe

Overview

General Information

Sample name: AWB-112-17259653.exe
Analysis ID: 1465320
MD5: a45de4191ab20f3a4c96cb77374a4be9
SHA1: 5fee92a85e47b8cac8391fda0374e1a44b00f966
SHA256: a01dcf8636b3ad56545d228cf3e38c3554ab5622516d1fd9e52b55249ab7fbea
Tags: exe
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: AWB-112-17259653.exe ReversingLabs: Detection: 63%
Source: Yara match File source: 4.2.AWB-112-17259653.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.AWB-112-17259653.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2375838448.0000000001160000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2375400060.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: AWB-112-17259653.exe Joe Sandbox ML: detected
Source: AWB-112-17259653.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: AWB-112-17259653.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: EgVX.pdb source: AWB-112-17259653.exe
Source: Binary string: wntdll.pdbUGP source: AWB-112-17259653.exe, 00000004.00000002.2375938389.0000000001230000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: AWB-112-17259653.exe, AWB-112-17259653.exe, 00000004.00000002.2375938389.0000000001230000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: EgVX.pdbSHA256 source: AWB-112-17259653.exe
Source: AWB-112-17259653.exe, 00000000.00000002.2128628775.0000000002EB1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

E-Banking Fraud

barindex
Source: Yara match File source: 4.2.AWB-112-17259653.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.AWB-112-17259653.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2375838448.0000000001160000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2375400060.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 4.2.AWB-112-17259653.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 4.2.AWB-112-17259653.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.2375838448.0000000001160000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000004.00000002.2375400060.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0042B043 NtClose, 4_2_0042B043
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2DF0 NtQuerySystemInformation,LdrInitializeThunk, 4_2_012A2DF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2C70 NtFreeVirtualMemory,LdrInitializeThunk, 4_2_012A2C70
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A35C0 NtCreateMutant,LdrInitializeThunk, 4_2_012A35C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A4340 NtSetContextThread, 4_2_012A4340
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A4650 NtSuspendThread, 4_2_012A4650
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2B60 NtClose, 4_2_012A2B60
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2BA0 NtEnumerateValueKey, 4_2_012A2BA0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2B80 NtQueryInformationFile, 4_2_012A2B80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2BE0 NtQueryValueKey, 4_2_012A2BE0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2BF0 NtAllocateVirtualMemory, 4_2_012A2BF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2AB0 NtWaitForSingleObject, 4_2_012A2AB0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2AF0 NtWriteFile, 4_2_012A2AF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2AD0 NtReadFile, 4_2_012A2AD0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2D30 NtUnmapViewOfSection, 4_2_012A2D30
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2D00 NtSetInformationFile, 4_2_012A2D00
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2D10 NtMapViewOfSection, 4_2_012A2D10
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2DB0 NtEnumerateKey, 4_2_012A2DB0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2DD0 NtDelayExecution, 4_2_012A2DD0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2C00 NtQueryInformationProcess, 4_2_012A2C00
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2C60 NtCreateKey, 4_2_012A2C60
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2CA0 NtQueryInformationToken, 4_2_012A2CA0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2CF0 NtOpenProcess, 4_2_012A2CF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2CC0 NtQueryVirtualMemory, 4_2_012A2CC0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2F30 NtCreateSection, 4_2_012A2F30
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2F60 NtCreateProcessEx, 4_2_012A2F60
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2FA0 NtQuerySection, 4_2_012A2FA0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2FB0 NtResumeThread, 4_2_012A2FB0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2F90 NtProtectVirtualMemory, 4_2_012A2F90
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2FE0 NtCreateFile, 4_2_012A2FE0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2E30 NtWriteVirtualMemory, 4_2_012A2E30
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2EA0 NtAdjustPrivilegesToken, 4_2_012A2EA0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2E80 NtReadVirtualMemory, 4_2_012A2E80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2EE0 NtQueueApcThread, 4_2_012A2EE0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A3010 NtOpenDirectoryObject, 4_2_012A3010
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A3090 NtSetValueKey, 4_2_012A3090
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A39B0 NtGetContextThread, 4_2_012A39B0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A3D10 NtOpenProcessToken, 4_2_012A3D10
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A3D70 NtOpenThread, 4_2_012A3D70
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_012CDF14 0_2_012CDF14
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_0663F6E8 0_2_0663F6E8
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_06633408 0_2_06633408
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_06639FF0 0_2_06639FF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_06636858 0_2_06636858
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CED3B0 0_2_07CED3B0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CE7428 0_2_07CE7428
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CE6FE0 0_2_07CE6FE0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CE8F48 0_2_07CE8F48
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CEED88 0_2_07CEED88
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CE8B03 0_2_07CE8B03
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CE8B10 0_2_07CE8B10
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CE88A3 0_2_07CE88A3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CE7860 0_2_07CE7860
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CE7870 0_2_07CE7870
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00401160 4_2_00401160
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00401974 4_2_00401974
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0040212A 4_2_0040212A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00402130 4_2_00402130
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00401980 4_2_00401980
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00402ADC 4_2_00402ADC
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00402AE0 4_2_00402AE0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0042D423 4_2_0042D423
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0040FCEA 4_2_0040FCEA
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0040FCF3 4_2_0040FCF3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00402510 4_2_00402510
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_004165B3 4_2_004165B3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0040FF13 4_2_0040FF13
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00402FE0 4_2_00402FE0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0040DF93 4_2_0040DF93
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01260100 4_2_01260100
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130A118 4_2_0130A118
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F8158 4_2_012F8158
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013241A2 4_2_013241A2
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013301AA 4_2_013301AA
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013281CC 4_2_013281CC
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01302000 4_2_01302000
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132A352 4_2_0132A352
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013303E6 4_2_013303E6
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127E3F0 4_2_0127E3F0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F02C0 4_2_012F02C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270535 4_2_01270535
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01330591 4_2_01330591
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01314420 4_2_01314420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01322446 4_2_01322446
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0131E4F6 4_2_0131E4F6
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01294750 4_2_01294750
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126C7C0 4_2_0126C7C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128C6E0 4_2_0128C6E0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01286962 4_2_01286962
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0133A9A6 4_2_0133A9A6
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01272840 4_2_01272840
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127A840 4_2_0127A840
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012568B8 4_2_012568B8
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E8F0 4_2_0129E8F0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132AB40 4_2_0132AB40
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01326BD7 4_2_01326BD7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126EA80 4_2_0126EA80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127AD00 4_2_0127AD00
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130CD1F 4_2_0130CD1F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01288DBF 4_2_01288DBF
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126ADE0 4_2_0126ADE0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270C00 4_2_01270C00
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310CB5 4_2_01310CB5
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01260CF2 4_2_01260CF2
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01312F30 4_2_01312F30
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012B2F28 4_2_012B2F28
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01290F30 4_2_01290F30
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E4F40 4_2_012E4F40
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EEFA0 4_2_012EEFA0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127CFE0 4_2_0127CFE0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01262FC8 4_2_01262FC8
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132EE26 4_2_0132EE26
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270E59 4_2_01270E59
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132CE93 4_2_0132CE93
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01282E90 4_2_01282E90
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132EEDB 4_2_0132EEDB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A516C 4_2_012A516C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125F172 4_2_0125F172
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0133B16B 4_2_0133B16B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127B1B0 4_2_0127B1B0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132F0E0 4_2_0132F0E0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013270E9 4_2_013270E9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012770C0 4_2_012770C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0131F0CC 4_2_0131F0CC
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132132D 4_2_0132132D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125D34C 4_2_0125D34C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012B739A 4_2_012B739A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012752A0 4_2_012752A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013112ED 4_2_013112ED
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128B2C0 4_2_0128B2C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01327571 4_2_01327571
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130D5B0 4_2_0130D5B0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013395C3 4_2_013395C3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132F43F 4_2_0132F43F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01261460 4_2_01261460
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132F7B0 4_2_0132F7B0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012B5630 4_2_012B5630
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013216CC 4_2_013216CC
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01305910 4_2_01305910
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01279950 4_2_01279950
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128B950 4_2_0128B950
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DD800 4_2_012DD800
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012738E0 4_2_012738E0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132FB76 4_2_0132FB76
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128FB80 4_2_0128FB80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012ADBF9 4_2_012ADBF9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E5BF0 4_2_012E5BF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E3A6C 4_2_012E3A6C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01327A46 4_2_01327A46
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132FA49 4_2_0132FA49
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012B5AA0 4_2_012B5AA0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01311AA3 4_2_01311AA3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130DAAC 4_2_0130DAAC
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0131DAC6 4_2_0131DAC6
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01327D73 4_2_01327D73
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01273D40 4_2_01273D40
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01321D5A 4_2_01321D5A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128FDC0 4_2_0128FDC0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E9C32 4_2_012E9C32
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132FCF2 4_2_0132FCF2
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132FF09 4_2_0132FF09
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132FFB1 4_2_0132FFB1
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01271F92 4_2_01271F92
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01279EB0 4_2_01279EB0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: String function: 012DEA12 appears 86 times
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: String function: 012A5130 appears 58 times
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: String function: 012EF290 appears 105 times
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: String function: 012B7E54 appears 111 times
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: String function: 0125B970 appears 280 times
Source: AWB-112-17259653.exe, 00000000.00000000.2108684835.0000000000B9E000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameEgVX.exeP vs AWB-112-17259653.exe
Source: AWB-112-17259653.exe, 00000000.00000002.2128628775.0000000002EB1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameRT.dll. vs AWB-112-17259653.exe
Source: AWB-112-17259653.exe, 00000000.00000002.2151017299.0000000008810000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs AWB-112-17259653.exe
Source: AWB-112-17259653.exe, 00000000.00000002.2126823780.000000000103E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs AWB-112-17259653.exe
Source: AWB-112-17259653.exe, 00000000.00000002.2131167569.00000000040F4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameTyrone.dll8 vs AWB-112-17259653.exe
Source: AWB-112-17259653.exe, 00000000.00000002.2145333871.0000000007C70000.00000004.08000000.00040000.00000000.sdmp Binary or memory string: OriginalFilenameRT.dll. vs AWB-112-17259653.exe
Source: AWB-112-17259653.exe, 00000004.00000002.2375938389.000000000135D000.00000040.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs AWB-112-17259653.exe
Source: AWB-112-17259653.exe Binary or memory string: OriginalFilenameEgVX.exeP vs AWB-112-17259653.exe
Source: AWB-112-17259653.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 4.2.AWB-112-17259653.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 4.2.AWB-112-17259653.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.2375838448.0000000001160000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000004.00000002.2375400060.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: AWB-112-17259653.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, MVNbS7YAua6xYK1j6j.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs Security API names: _0020.SetAccessControl
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs Security API names: _0020.AddAccessRule
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, MVNbS7YAua6xYK1j6j.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs Security API names: _0020.SetAccessControl
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs Security API names: _0020.AddAccessRule
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs Security API names: _0020.SetAccessControl
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs Security API names: _0020.AddAccessRule
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, MVNbS7YAua6xYK1j6j.cs Security API names: System.Security.Principal.WindowsIdentity.GetCurrent()
Source: classification engine Classification label: mal100.troj.evad.winEXE@7/6@0/0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AWB-112-17259653.exe.log Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5772:120:WilError_03
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Mutant created: \Sessions\1\BaseNamedObjects\Global\.net data provider for sqlserver
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xyopqlv1.tus.ps1 Jump to behavior
Source: AWB-112-17259653.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: AWB-112-17259653.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\AWB-112-17259653.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: AWB-112-17259653.exe ReversingLabs: Detection: 63%
Source: unknown Process created: C:\Users\user\Desktop\AWB-112-17259653.exe "C:\Users\user\Desktop\AWB-112-17259653.exe"
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AWB-112-17259653.exe"
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process created: C:\Users\user\Desktop\AWB-112-17259653.exe "C:\Users\user\Desktop\AWB-112-17259653.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AWB-112-17259653.exe" Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process created: C:\Users\user\Desktop\AWB-112-17259653.exe "C:\Users\user\Desktop\AWB-112-17259653.exe" Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: windowscodecs.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: atl.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: msisip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wshext.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: microsoft.management.infrastructure.native.unmanaged.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wmidcom.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: fastprox.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: ncobjapi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mpclient.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: wmitomi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: mi.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: miutils.dll Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\AWB-112-17259653.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: AWB-112-17259653.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: AWB-112-17259653.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: AWB-112-17259653.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: EgVX.pdb source: AWB-112-17259653.exe
Source: Binary string: wntdll.pdbUGP source: AWB-112-17259653.exe, 00000004.00000002.2375938389.0000000001230000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: AWB-112-17259653.exe, AWB-112-17259653.exe, 00000004.00000002.2375938389.0000000001230000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: EgVX.pdbSHA256 source: AWB-112-17259653.exe

Data Obfuscation

barindex
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs .Net Code: jivVeEEDft System.Reflection.Assembly.Load(byte[])
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs .Net Code: jivVeEEDft System.Reflection.Assembly.Load(byte[])
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs .Net Code: jivVeEEDft System.Reflection.Assembly.Load(byte[])
Source: AWB-112-17259653.exe Static PE information: 0xB44B1A61 [Sat Nov 7 12:00:33 2065 UTC]
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CEA098 pushad ; iretd 0_2_07CEA0A5
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 0_2_07CEDC50 pushfd ; retf 0_2_07CEDC51
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0041893B push esp; ret 4_2_0041894E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00403250 push eax; ret 4_2_00403252
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0040B2D4 pushad ; iretd 4_2_0040B2DC
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0040CB57 push esi; ret 4_2_0040CB58
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0040750C push 4EACA0F1h; retf 4_2_00407511
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0040165A push eax; iretd 4_2_0040165E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0040A60E push eax; ret 4_2_0040A60F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00401EE0 pushad ; ret 4_2_00401EF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00415F43 push edx; retf 4_2_00415F90
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0041870B pushfd ; iretd 4_2_0041870D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012609AD push ecx; mov dword ptr [esp], ecx 4_2_012609B6
Source: AWB-112-17259653.exe Static PE information: section name: .text entropy: 7.914772972826564
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, wn7NjxRg9A3yPfh9de.cs High entropy of concatenated method names: 'Dispose', 'VyWI2GT8e2', 'ja53qARL5y', 'PGoRRDvb5U', 'td8I8qUO11', 'k21IzpZj2f', 'ProcessDialogKey', 'HAd3NoI6oR', 'krF3I1J8Gr', 'WyD33G5qdD'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, Yn2P1rDnZhXsFSYQK7.cs High entropy of concatenated method names: 'zqYeL3IoS', 'Ss1EFbrhC', 'SsPTJ5ykM', 'ASytG7IbL', 'uADduXHcJ', 'JI6lE281Y', 'CB6AAP8wB5i0EQ5BfH', 'ehnEC1hZDTdnZ6K3od', 'AgA5YvsBl', 'FV3iE9w1k'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, gc2Jf5VFTTNMixvIjQ.cs High entropy of concatenated method names: 'ToString', 'UfUwxulvPW', 'yiawqYMHkl', 'zgDwL4WZ2Q', 'EI0w1mK6Og', 'w8GwnIuoLn', 'kxfwBL5Q8y', 'fWEwfe5NG9', 'Uamw7O08S6', 'jSawjNnFfD'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, Sb8UVTo535pfMQy9oP.cs High entropy of concatenated method names: 'l8ikpk0oKb', 'vRBkS7NqYc', 'UP0km9OIAf', 'mkmm85xnst', 'X2Rmz2A0SB', 'F2rkNL8xV7', 'J8WkIod7Gu', 'Xu4k3vJusw', 'Bo0kyuwdwO', 'lgHkVv5FDi'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, RfPwSCaQXqGyr7UCBl.cs High entropy of concatenated method names: 'a1HgIjclqx', 'UI3gym0DtQ', 'beYgV6dggy', 'xgNgpovwFv', 'EQ8gOyRTLX', 'mw0gWYVf9v', 'QLRgmVSwjo', 'zgA5Jq3p8w', 'yu05vGeRGw', 'K9w529Gypi'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, NW7ekNLb5u6DkbIl8Z.cs High entropy of concatenated method names: 'hxa5pUiaga', 'eFQ5Obgr7v', 'oSb5SryeHt', 'TwA5WveWEC', 'Jpt5mrB0O3', 'yfl5kXuvBJ', 'c3J5MhrPq6', 'Rdo5YIUxu9', 'qdw56aNASK', 'Ags50F18ia'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, zCsdPQzwnAUEIpyrY2.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Qg9gFtQnEV', 'BM2gKie6EJ', 'UOpgwku3R6', 'jWvgQI2m5h', 'fqHg5SDJ8X', 'dUTggqTwAy', 'WDbgiYkEPM'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, MVNbS7YAua6xYK1j6j.cs High entropy of concatenated method names: 'Y2NOHFii9v', 'VhpOsvxrTZ', 'IivOXRCEpE', 'wY8OZFXsOp', 'AjQOhUo8x6', 'OnTO4hm6p5', 'nJsOJ0JvRm', 'i1SOvSBgie', 'p7PO2SiLEu', 'SegO8mtFJq'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, cvwxBUFrZRvu9WHg0I.cs High entropy of concatenated method names: 'EF4QvhPRKl', 'Q60Q8AOK7A', 'R3k5Nou2Ea', 'JfO5IJ9TSO', 'tHSQxrFTH2', 'K4yQredeZO', 'JyTQoGEaHC', 'xwcQHGpBm3', 'eTYQsJ52R2', 'iMeQX1XPFT'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, xK1LuVfefbWaqBtOyw.cs High entropy of concatenated method names: 'rcF5PB4kmM', 'hBb5qetio5', 'Xiv5L6dG6o', 'sn651kKqxj', 'YnH5HW3oL1', 'hFb5n976ds', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, V1sHTExdCQbJeZPfqM.cs High entropy of concatenated method names: 'xhMWG0Epn6', 'XiaWtEhG1x', 'QCZSLtVtAN', 'TMGS1Wl8MM', 'PrwSnOTNyp', 'P1xSBLMEyk', 'XrtSfNKHQ0', 'TssS7lvGr4', 'svySjFIOLp', 'nx5SC8SsI8'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, dQesEKlmmDcV6K05mh.cs High entropy of concatenated method names: 'NM2ma5tAqA', 'WVFmu3MSFx', 'CV8me8AbEG', 'zj5mE6oZuL', 'zQqmTVnE05', 'XDKmtBAoHU', 'fKJmd36ngZ', 'KdamlIAjAp', 'L4hOFHcVoR51K6BADqk', 'fQCKd9cB4EI6E3V42bW'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, NiFZsGrqbQlOfG1rAd.cs High entropy of concatenated method names: 'n1qSE3nG44', 'MUXSTcZFDA', 'dyMSbiTc5Y', 'NeoSdvfIkA', 'orcSKu79lW', 'ICRSwjSfJS', 'RK9SQQIrbf', 'MQ5S5enmSY', 'kX4SguE198', 'fWfSi1Nxrk'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, DjePJLjfgaHDtHuAxh.cs High entropy of concatenated method names: 'hv8IkdEXj5', 'drBIMq0OCo', 'eZJI6dGOwh', 'Yi6I0UOxhO', 'mJiIKbytba', 'w9mIw9Lr8l', 'z1jOi42FrDk5nwCngU', 'GjSaQIxMvTYieOvVlA', 'ADbIIpaJkO', 'drYIyhv89Z'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs High entropy of concatenated method names: 'ehBycZAA1p', 'uV1ypAKrb6', 'tubyOm9n28', 'egCySeODob', 'vS0yW7vc1a', 'RKHymOK6Id', 'LMHykKRH3U', 'Aa5yMalODS', 'XoEyYFVdp2', 'kWKy6ul9XD'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, zW2lPRW3pJCVnbU1e1.cs High entropy of concatenated method names: 'g4JmcHoIdx', 'uPtmO3diZH', 'SnZmWvQ87B', 'OKZmkCnnw3', 'SYbmM6qNNC', 'LxHWheJjY2', 'GeHW4G8Xa5', 'uPKWJEPFQX', 'tuoWvN4o7e', 'ebdW2KI3dB'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, fUcPXMX7lSxFMystF0j.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'DNEiHmtZqw', 'd8PisWQ1mQ', 'KPKiXu61EE', 'SmriZttCYm', 'n2gihD34gd', 'DRji49hAvq', 'FnpiJLc8V7'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, LRTmIEJuAxYQRwkB1i.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'qpg32cuHB1', 'Yck38Zt2yg', 'dFP3zfTSxs', 'E1JyN4PeY6', 'OCKyI31CGY', 'lYcy3OUAtY', 'pmoyyhZlHl', 'WybDR0wYGH1ATPMdGFB'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, B3j4FUnxpY4wXtuNFU.cs High entropy of concatenated method names: 'uixKCQZYVE', 'mj9Kr908tl', 'VxMKHpvvkL', 'AubKsVpqZt', 'hdUKqJc1CS', 'vR5KLtVFBu', 'PHQK1rXFjn', 'DQWKnhNS8G', 'CAQKBnUlZ6', 'fF8KfvSRpl'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, YXDaZdddCfMNIqFb4S.cs High entropy of concatenated method names: 'hYRRLNcAIPvpc1ZalDP', 'PDnbL7cI7o8Rl8NSCwk', 'rx9m5STkoc', 'e3Amg17e6Q', 'uBCmis0sCp', 'aqRH6gcnN1YO4a5G72H', 'ILjBkecpWVFRuO1JaqG'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, OejkQGXPKdiBEca2XrE.cs High entropy of concatenated method names: 'pIPgumTgep', 'TXCgAhgbSe', 'h3AgejaPmT', 'fHggEwudJF', 'gUBgGGOTEq', 'z1pgTH72rw', 'tcIgtg6AiQ', 'Vq8gbaDanD', 'nOxgdYB9OW', 'AroglAmCPd'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, uoP1nGghhnxsuNO8QV.cs High entropy of concatenated method names: 'niGQ6YjslI', 'mIRQ0Kqcy5', 'ToString', 'auWQpuTYRK', 'm7HQOKyPJI', 'HlhQS2KMNe', 'daHQWuLNWE', 'aYPQmGHJbj', 'cp3QkVRP7K', 'hrlQM6DFDs'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, kDLQOeAwKUBNUhm28w.cs High entropy of concatenated method names: 'XR5kuX7YPh', 'pAbkATCLMN', 'vUPkegfMUw', 'wjKkEbYuwa', 'et1kGLeHSS', 'JVfkTLfMvs', 'FkpktquOw1', 'Iy8kb7HcMM', 'oNikdTtwmO', 'xOcklDtA2Z'
Source: 0.2.AWB-112-17259653.exe.428c250.1.raw.unpack, w1HdCvs7hHDCLl9IpC.cs High entropy of concatenated method names: 'KrTFbc3Wrp', 'IOpFdBEQvw', 'ByPFPRvAYk', 'o4LFqbsdH9', 'jQvF1pXLcc', 'mLQFnv6AIp', 'TckFfAkq2O', 'nqkF7fxXWw', 'kOJFCQFtJk', 'DlvFxg9pBc'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, wn7NjxRg9A3yPfh9de.cs High entropy of concatenated method names: 'Dispose', 'VyWI2GT8e2', 'ja53qARL5y', 'PGoRRDvb5U', 'td8I8qUO11', 'k21IzpZj2f', 'ProcessDialogKey', 'HAd3NoI6oR', 'krF3I1J8Gr', 'WyD33G5qdD'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, Yn2P1rDnZhXsFSYQK7.cs High entropy of concatenated method names: 'zqYeL3IoS', 'Ss1EFbrhC', 'SsPTJ5ykM', 'ASytG7IbL', 'uADduXHcJ', 'JI6lE281Y', 'CB6AAP8wB5i0EQ5BfH', 'ehnEC1hZDTdnZ6K3od', 'AgA5YvsBl', 'FV3iE9w1k'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, gc2Jf5VFTTNMixvIjQ.cs High entropy of concatenated method names: 'ToString', 'UfUwxulvPW', 'yiawqYMHkl', 'zgDwL4WZ2Q', 'EI0w1mK6Og', 'w8GwnIuoLn', 'kxfwBL5Q8y', 'fWEwfe5NG9', 'Uamw7O08S6', 'jSawjNnFfD'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, Sb8UVTo535pfMQy9oP.cs High entropy of concatenated method names: 'l8ikpk0oKb', 'vRBkS7NqYc', 'UP0km9OIAf', 'mkmm85xnst', 'X2Rmz2A0SB', 'F2rkNL8xV7', 'J8WkIod7Gu', 'Xu4k3vJusw', 'Bo0kyuwdwO', 'lgHkVv5FDi'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, RfPwSCaQXqGyr7UCBl.cs High entropy of concatenated method names: 'a1HgIjclqx', 'UI3gym0DtQ', 'beYgV6dggy', 'xgNgpovwFv', 'EQ8gOyRTLX', 'mw0gWYVf9v', 'QLRgmVSwjo', 'zgA5Jq3p8w', 'yu05vGeRGw', 'K9w529Gypi'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, NW7ekNLb5u6DkbIl8Z.cs High entropy of concatenated method names: 'hxa5pUiaga', 'eFQ5Obgr7v', 'oSb5SryeHt', 'TwA5WveWEC', 'Jpt5mrB0O3', 'yfl5kXuvBJ', 'c3J5MhrPq6', 'Rdo5YIUxu9', 'qdw56aNASK', 'Ags50F18ia'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, zCsdPQzwnAUEIpyrY2.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Qg9gFtQnEV', 'BM2gKie6EJ', 'UOpgwku3R6', 'jWvgQI2m5h', 'fqHg5SDJ8X', 'dUTggqTwAy', 'WDbgiYkEPM'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, MVNbS7YAua6xYK1j6j.cs High entropy of concatenated method names: 'Y2NOHFii9v', 'VhpOsvxrTZ', 'IivOXRCEpE', 'wY8OZFXsOp', 'AjQOhUo8x6', 'OnTO4hm6p5', 'nJsOJ0JvRm', 'i1SOvSBgie', 'p7PO2SiLEu', 'SegO8mtFJq'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, cvwxBUFrZRvu9WHg0I.cs High entropy of concatenated method names: 'EF4QvhPRKl', 'Q60Q8AOK7A', 'R3k5Nou2Ea', 'JfO5IJ9TSO', 'tHSQxrFTH2', 'K4yQredeZO', 'JyTQoGEaHC', 'xwcQHGpBm3', 'eTYQsJ52R2', 'iMeQX1XPFT'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, xK1LuVfefbWaqBtOyw.cs High entropy of concatenated method names: 'rcF5PB4kmM', 'hBb5qetio5', 'Xiv5L6dG6o', 'sn651kKqxj', 'YnH5HW3oL1', 'hFb5n976ds', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, V1sHTExdCQbJeZPfqM.cs High entropy of concatenated method names: 'xhMWG0Epn6', 'XiaWtEhG1x', 'QCZSLtVtAN', 'TMGS1Wl8MM', 'PrwSnOTNyp', 'P1xSBLMEyk', 'XrtSfNKHQ0', 'TssS7lvGr4', 'svySjFIOLp', 'nx5SC8SsI8'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, dQesEKlmmDcV6K05mh.cs High entropy of concatenated method names: 'NM2ma5tAqA', 'WVFmu3MSFx', 'CV8me8AbEG', 'zj5mE6oZuL', 'zQqmTVnE05', 'XDKmtBAoHU', 'fKJmd36ngZ', 'KdamlIAjAp', 'L4hOFHcVoR51K6BADqk', 'fQCKd9cB4EI6E3V42bW'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, NiFZsGrqbQlOfG1rAd.cs High entropy of concatenated method names: 'n1qSE3nG44', 'MUXSTcZFDA', 'dyMSbiTc5Y', 'NeoSdvfIkA', 'orcSKu79lW', 'ICRSwjSfJS', 'RK9SQQIrbf', 'MQ5S5enmSY', 'kX4SguE198', 'fWfSi1Nxrk'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, DjePJLjfgaHDtHuAxh.cs High entropy of concatenated method names: 'hv8IkdEXj5', 'drBIMq0OCo', 'eZJI6dGOwh', 'Yi6I0UOxhO', 'mJiIKbytba', 'w9mIw9Lr8l', 'z1jOi42FrDk5nwCngU', 'GjSaQIxMvTYieOvVlA', 'ADbIIpaJkO', 'drYIyhv89Z'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs High entropy of concatenated method names: 'ehBycZAA1p', 'uV1ypAKrb6', 'tubyOm9n28', 'egCySeODob', 'vS0yW7vc1a', 'RKHymOK6Id', 'LMHykKRH3U', 'Aa5yMalODS', 'XoEyYFVdp2', 'kWKy6ul9XD'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, zW2lPRW3pJCVnbU1e1.cs High entropy of concatenated method names: 'g4JmcHoIdx', 'uPtmO3diZH', 'SnZmWvQ87B', 'OKZmkCnnw3', 'SYbmM6qNNC', 'LxHWheJjY2', 'GeHW4G8Xa5', 'uPKWJEPFQX', 'tuoWvN4o7e', 'ebdW2KI3dB'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, fUcPXMX7lSxFMystF0j.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'DNEiHmtZqw', 'd8PisWQ1mQ', 'KPKiXu61EE', 'SmriZttCYm', 'n2gihD34gd', 'DRji49hAvq', 'FnpiJLc8V7'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, LRTmIEJuAxYQRwkB1i.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'qpg32cuHB1', 'Yck38Zt2yg', 'dFP3zfTSxs', 'E1JyN4PeY6', 'OCKyI31CGY', 'lYcy3OUAtY', 'pmoyyhZlHl', 'WybDR0wYGH1ATPMdGFB'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, B3j4FUnxpY4wXtuNFU.cs High entropy of concatenated method names: 'uixKCQZYVE', 'mj9Kr908tl', 'VxMKHpvvkL', 'AubKsVpqZt', 'hdUKqJc1CS', 'vR5KLtVFBu', 'PHQK1rXFjn', 'DQWKnhNS8G', 'CAQKBnUlZ6', 'fF8KfvSRpl'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, YXDaZdddCfMNIqFb4S.cs High entropy of concatenated method names: 'hYRRLNcAIPvpc1ZalDP', 'PDnbL7cI7o8Rl8NSCwk', 'rx9m5STkoc', 'e3Amg17e6Q', 'uBCmis0sCp', 'aqRH6gcnN1YO4a5G72H', 'ILjBkecpWVFRuO1JaqG'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, OejkQGXPKdiBEca2XrE.cs High entropy of concatenated method names: 'pIPgumTgep', 'TXCgAhgbSe', 'h3AgejaPmT', 'fHggEwudJF', 'gUBgGGOTEq', 'z1pgTH72rw', 'tcIgtg6AiQ', 'Vq8gbaDanD', 'nOxgdYB9OW', 'AroglAmCPd'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, uoP1nGghhnxsuNO8QV.cs High entropy of concatenated method names: 'niGQ6YjslI', 'mIRQ0Kqcy5', 'ToString', 'auWQpuTYRK', 'm7HQOKyPJI', 'HlhQS2KMNe', 'daHQWuLNWE', 'aYPQmGHJbj', 'cp3QkVRP7K', 'hrlQM6DFDs'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, kDLQOeAwKUBNUhm28w.cs High entropy of concatenated method names: 'XR5kuX7YPh', 'pAbkATCLMN', 'vUPkegfMUw', 'wjKkEbYuwa', 'et1kGLeHSS', 'JVfkTLfMvs', 'FkpktquOw1', 'Iy8kb7HcMM', 'oNikdTtwmO', 'xOcklDtA2Z'
Source: 0.2.AWB-112-17259653.exe.8810000.5.raw.unpack, w1HdCvs7hHDCLl9IpC.cs High entropy of concatenated method names: 'KrTFbc3Wrp', 'IOpFdBEQvw', 'ByPFPRvAYk', 'o4LFqbsdH9', 'jQvF1pXLcc', 'mLQFnv6AIp', 'TckFfAkq2O', 'nqkF7fxXWw', 'kOJFCQFtJk', 'DlvFxg9pBc'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, wn7NjxRg9A3yPfh9de.cs High entropy of concatenated method names: 'Dispose', 'VyWI2GT8e2', 'ja53qARL5y', 'PGoRRDvb5U', 'td8I8qUO11', 'k21IzpZj2f', 'ProcessDialogKey', 'HAd3NoI6oR', 'krF3I1J8Gr', 'WyD33G5qdD'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, Yn2P1rDnZhXsFSYQK7.cs High entropy of concatenated method names: 'zqYeL3IoS', 'Ss1EFbrhC', 'SsPTJ5ykM', 'ASytG7IbL', 'uADduXHcJ', 'JI6lE281Y', 'CB6AAP8wB5i0EQ5BfH', 'ehnEC1hZDTdnZ6K3od', 'AgA5YvsBl', 'FV3iE9w1k'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, gc2Jf5VFTTNMixvIjQ.cs High entropy of concatenated method names: 'ToString', 'UfUwxulvPW', 'yiawqYMHkl', 'zgDwL4WZ2Q', 'EI0w1mK6Og', 'w8GwnIuoLn', 'kxfwBL5Q8y', 'fWEwfe5NG9', 'Uamw7O08S6', 'jSawjNnFfD'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, Sb8UVTo535pfMQy9oP.cs High entropy of concatenated method names: 'l8ikpk0oKb', 'vRBkS7NqYc', 'UP0km9OIAf', 'mkmm85xnst', 'X2Rmz2A0SB', 'F2rkNL8xV7', 'J8WkIod7Gu', 'Xu4k3vJusw', 'Bo0kyuwdwO', 'lgHkVv5FDi'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, RfPwSCaQXqGyr7UCBl.cs High entropy of concatenated method names: 'a1HgIjclqx', 'UI3gym0DtQ', 'beYgV6dggy', 'xgNgpovwFv', 'EQ8gOyRTLX', 'mw0gWYVf9v', 'QLRgmVSwjo', 'zgA5Jq3p8w', 'yu05vGeRGw', 'K9w529Gypi'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, NW7ekNLb5u6DkbIl8Z.cs High entropy of concatenated method names: 'hxa5pUiaga', 'eFQ5Obgr7v', 'oSb5SryeHt', 'TwA5WveWEC', 'Jpt5mrB0O3', 'yfl5kXuvBJ', 'c3J5MhrPq6', 'Rdo5YIUxu9', 'qdw56aNASK', 'Ags50F18ia'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, zCsdPQzwnAUEIpyrY2.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'Qg9gFtQnEV', 'BM2gKie6EJ', 'UOpgwku3R6', 'jWvgQI2m5h', 'fqHg5SDJ8X', 'dUTggqTwAy', 'WDbgiYkEPM'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, MVNbS7YAua6xYK1j6j.cs High entropy of concatenated method names: 'Y2NOHFii9v', 'VhpOsvxrTZ', 'IivOXRCEpE', 'wY8OZFXsOp', 'AjQOhUo8x6', 'OnTO4hm6p5', 'nJsOJ0JvRm', 'i1SOvSBgie', 'p7PO2SiLEu', 'SegO8mtFJq'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, cvwxBUFrZRvu9WHg0I.cs High entropy of concatenated method names: 'EF4QvhPRKl', 'Q60Q8AOK7A', 'R3k5Nou2Ea', 'JfO5IJ9TSO', 'tHSQxrFTH2', 'K4yQredeZO', 'JyTQoGEaHC', 'xwcQHGpBm3', 'eTYQsJ52R2', 'iMeQX1XPFT'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, xK1LuVfefbWaqBtOyw.cs High entropy of concatenated method names: 'rcF5PB4kmM', 'hBb5qetio5', 'Xiv5L6dG6o', 'sn651kKqxj', 'YnH5HW3oL1', 'hFb5n976ds', 'Next', 'Next', 'Next', 'NextBytes'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, V1sHTExdCQbJeZPfqM.cs High entropy of concatenated method names: 'xhMWG0Epn6', 'XiaWtEhG1x', 'QCZSLtVtAN', 'TMGS1Wl8MM', 'PrwSnOTNyp', 'P1xSBLMEyk', 'XrtSfNKHQ0', 'TssS7lvGr4', 'svySjFIOLp', 'nx5SC8SsI8'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, dQesEKlmmDcV6K05mh.cs High entropy of concatenated method names: 'NM2ma5tAqA', 'WVFmu3MSFx', 'CV8me8AbEG', 'zj5mE6oZuL', 'zQqmTVnE05', 'XDKmtBAoHU', 'fKJmd36ngZ', 'KdamlIAjAp', 'L4hOFHcVoR51K6BADqk', 'fQCKd9cB4EI6E3V42bW'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, NiFZsGrqbQlOfG1rAd.cs High entropy of concatenated method names: 'n1qSE3nG44', 'MUXSTcZFDA', 'dyMSbiTc5Y', 'NeoSdvfIkA', 'orcSKu79lW', 'ICRSwjSfJS', 'RK9SQQIrbf', 'MQ5S5enmSY', 'kX4SguE198', 'fWfSi1Nxrk'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, DjePJLjfgaHDtHuAxh.cs High entropy of concatenated method names: 'hv8IkdEXj5', 'drBIMq0OCo', 'eZJI6dGOwh', 'Yi6I0UOxhO', 'mJiIKbytba', 'w9mIw9Lr8l', 'z1jOi42FrDk5nwCngU', 'GjSaQIxMvTYieOvVlA', 'ADbIIpaJkO', 'drYIyhv89Z'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, QwZ6KtOiXSFKDgNRZc.cs High entropy of concatenated method names: 'ehBycZAA1p', 'uV1ypAKrb6', 'tubyOm9n28', 'egCySeODob', 'vS0yW7vc1a', 'RKHymOK6Id', 'LMHykKRH3U', 'Aa5yMalODS', 'XoEyYFVdp2', 'kWKy6ul9XD'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, zW2lPRW3pJCVnbU1e1.cs High entropy of concatenated method names: 'g4JmcHoIdx', 'uPtmO3diZH', 'SnZmWvQ87B', 'OKZmkCnnw3', 'SYbmM6qNNC', 'LxHWheJjY2', 'GeHW4G8Xa5', 'uPKWJEPFQX', 'tuoWvN4o7e', 'ebdW2KI3dB'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, fUcPXMX7lSxFMystF0j.cs High entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'DNEiHmtZqw', 'd8PisWQ1mQ', 'KPKiXu61EE', 'SmriZttCYm', 'n2gihD34gd', 'DRji49hAvq', 'FnpiJLc8V7'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, LRTmIEJuAxYQRwkB1i.cs High entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'qpg32cuHB1', 'Yck38Zt2yg', 'dFP3zfTSxs', 'E1JyN4PeY6', 'OCKyI31CGY', 'lYcy3OUAtY', 'pmoyyhZlHl', 'WybDR0wYGH1ATPMdGFB'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, B3j4FUnxpY4wXtuNFU.cs High entropy of concatenated method names: 'uixKCQZYVE', 'mj9Kr908tl', 'VxMKHpvvkL', 'AubKsVpqZt', 'hdUKqJc1CS', 'vR5KLtVFBu', 'PHQK1rXFjn', 'DQWKnhNS8G', 'CAQKBnUlZ6', 'fF8KfvSRpl'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, YXDaZdddCfMNIqFb4S.cs High entropy of concatenated method names: 'hYRRLNcAIPvpc1ZalDP', 'PDnbL7cI7o8Rl8NSCwk', 'rx9m5STkoc', 'e3Amg17e6Q', 'uBCmis0sCp', 'aqRH6gcnN1YO4a5G72H', 'ILjBkecpWVFRuO1JaqG'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, OejkQGXPKdiBEca2XrE.cs High entropy of concatenated method names: 'pIPgumTgep', 'TXCgAhgbSe', 'h3AgejaPmT', 'fHggEwudJF', 'gUBgGGOTEq', 'z1pgTH72rw', 'tcIgtg6AiQ', 'Vq8gbaDanD', 'nOxgdYB9OW', 'AroglAmCPd'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, uoP1nGghhnxsuNO8QV.cs High entropy of concatenated method names: 'niGQ6YjslI', 'mIRQ0Kqcy5', 'ToString', 'auWQpuTYRK', 'm7HQOKyPJI', 'HlhQS2KMNe', 'daHQWuLNWE', 'aYPQmGHJbj', 'cp3QkVRP7K', 'hrlQM6DFDs'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, kDLQOeAwKUBNUhm28w.cs High entropy of concatenated method names: 'XR5kuX7YPh', 'pAbkATCLMN', 'vUPkegfMUw', 'wjKkEbYuwa', 'et1kGLeHSS', 'JVfkTLfMvs', 'FkpktquOw1', 'Iy8kb7HcMM', 'oNikdTtwmO', 'xOcklDtA2Z'
Source: 0.2.AWB-112-17259653.exe.4310270.2.raw.unpack, w1HdCvs7hHDCLl9IpC.cs High entropy of concatenated method names: 'KrTFbc3Wrp', 'IOpFdBEQvw', 'ByPFPRvAYk', 'o4LFqbsdH9', 'jQvF1pXLcc', 'mLQFnv6AIp', 'TckFfAkq2O', 'nqkF7fxXWw', 'kOJFCQFtJk', 'DlvFxg9pBc'

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe File opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: Yara match File source: Process Memory Space: AWB-112-17259653.exe PID: 1656, type: MEMORYSTR
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Memory allocated: 12C0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Memory allocated: 2EB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Memory allocated: 4EB0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Memory allocated: 89A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Memory allocated: 99A0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Memory allocated: 9B90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Memory allocated: AB90000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A096E rdtsc 4_2_012A096E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Thread delayed: delay time: 240000 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Thread delayed: delay time: 239890 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Thread delayed: delay time: 239781 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Window / User API: threadDelayed 730 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Window / User API: threadDelayed 818 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 6933 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Window / User API: threadDelayed 2782 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe API coverage: 0.6 %
Source: C:\Users\user\Desktop\AWB-112-17259653.exe TID: 1936 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe TID: 1936 Thread sleep time: -240000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe TID: 1936 Thread sleep time: -239890s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe TID: 1936 Thread sleep time: -239781s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe TID: 6528 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3568 Thread sleep time: -3689348814741908s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe TID: 5476 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Thread delayed: delay time: 240000 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Thread delayed: delay time: 239890 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Thread delayed: delay time: 239781 Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: AWB-112-17259653.exe, 00000000.00000002.2126823780.00000000010C0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A096E rdtsc 4_2_012A096E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_00417563 LdrLoadDll, 4_2_00417563
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01290124 mov eax, dword ptr fs:[00000030h] 4_2_01290124
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01320115 mov eax, dword ptr fs:[00000030h] 4_2_01320115
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130A118 mov ecx, dword ptr fs:[00000030h] 4_2_0130A118
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130A118 mov eax, dword ptr fs:[00000030h] 4_2_0130A118
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130A118 mov eax, dword ptr fs:[00000030h] 4_2_0130A118
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130A118 mov eax, dword ptr fs:[00000030h] 4_2_0130A118
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E10E mov eax, dword ptr fs:[00000030h] 4_2_0130E10E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E10E mov ecx, dword ptr fs:[00000030h] 4_2_0130E10E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E10E mov eax, dword ptr fs:[00000030h] 4_2_0130E10E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E10E mov eax, dword ptr fs:[00000030h] 4_2_0130E10E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E10E mov ecx, dword ptr fs:[00000030h] 4_2_0130E10E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E10E mov eax, dword ptr fs:[00000030h] 4_2_0130E10E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E10E mov eax, dword ptr fs:[00000030h] 4_2_0130E10E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E10E mov ecx, dword ptr fs:[00000030h] 4_2_0130E10E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E10E mov eax, dword ptr fs:[00000030h] 4_2_0130E10E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E10E mov ecx, dword ptr fs:[00000030h] 4_2_0130E10E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334164 mov eax, dword ptr fs:[00000030h] 4_2_01334164
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334164 mov eax, dword ptr fs:[00000030h] 4_2_01334164
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F4144 mov eax, dword ptr fs:[00000030h] 4_2_012F4144
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F4144 mov eax, dword ptr fs:[00000030h] 4_2_012F4144
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F4144 mov ecx, dword ptr fs:[00000030h] 4_2_012F4144
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F4144 mov eax, dword ptr fs:[00000030h] 4_2_012F4144
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F4144 mov eax, dword ptr fs:[00000030h] 4_2_012F4144
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01266154 mov eax, dword ptr fs:[00000030h] 4_2_01266154
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01266154 mov eax, dword ptr fs:[00000030h] 4_2_01266154
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125C156 mov eax, dword ptr fs:[00000030h] 4_2_0125C156
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F8158 mov eax, dword ptr fs:[00000030h] 4_2_012F8158
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A0185 mov eax, dword ptr fs:[00000030h] 4_2_012A0185
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01304180 mov eax, dword ptr fs:[00000030h] 4_2_01304180
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01304180 mov eax, dword ptr fs:[00000030h] 4_2_01304180
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E019F mov eax, dword ptr fs:[00000030h] 4_2_012E019F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E019F mov eax, dword ptr fs:[00000030h] 4_2_012E019F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E019F mov eax, dword ptr fs:[00000030h] 4_2_012E019F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E019F mov eax, dword ptr fs:[00000030h] 4_2_012E019F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125A197 mov eax, dword ptr fs:[00000030h] 4_2_0125A197
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125A197 mov eax, dword ptr fs:[00000030h] 4_2_0125A197
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125A197 mov eax, dword ptr fs:[00000030h] 4_2_0125A197
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0131C188 mov eax, dword ptr fs:[00000030h] 4_2_0131C188
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0131C188 mov eax, dword ptr fs:[00000030h] 4_2_0131C188
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012901F8 mov eax, dword ptr fs:[00000030h] 4_2_012901F8
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013361E5 mov eax, dword ptr fs:[00000030h] 4_2_013361E5
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013261C3 mov eax, dword ptr fs:[00000030h] 4_2_013261C3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013261C3 mov eax, dword ptr fs:[00000030h] 4_2_013261C3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE1D0 mov eax, dword ptr fs:[00000030h] 4_2_012DE1D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE1D0 mov eax, dword ptr fs:[00000030h] 4_2_012DE1D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE1D0 mov ecx, dword ptr fs:[00000030h] 4_2_012DE1D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE1D0 mov eax, dword ptr fs:[00000030h] 4_2_012DE1D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE1D0 mov eax, dword ptr fs:[00000030h] 4_2_012DE1D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125A020 mov eax, dword ptr fs:[00000030h] 4_2_0125A020
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125C020 mov eax, dword ptr fs:[00000030h] 4_2_0125C020
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F6030 mov eax, dword ptr fs:[00000030h] 4_2_012F6030
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E4000 mov ecx, dword ptr fs:[00000030h] 4_2_012E4000
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01302000 mov eax, dword ptr fs:[00000030h] 4_2_01302000
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01302000 mov eax, dword ptr fs:[00000030h] 4_2_01302000
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01302000 mov eax, dword ptr fs:[00000030h] 4_2_01302000
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01302000 mov eax, dword ptr fs:[00000030h] 4_2_01302000
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01302000 mov eax, dword ptr fs:[00000030h] 4_2_01302000
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01302000 mov eax, dword ptr fs:[00000030h] 4_2_01302000
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01302000 mov eax, dword ptr fs:[00000030h] 4_2_01302000
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01302000 mov eax, dword ptr fs:[00000030h] 4_2_01302000
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127E016 mov eax, dword ptr fs:[00000030h] 4_2_0127E016
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127E016 mov eax, dword ptr fs:[00000030h] 4_2_0127E016
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127E016 mov eax, dword ptr fs:[00000030h] 4_2_0127E016
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127E016 mov eax, dword ptr fs:[00000030h] 4_2_0127E016
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128C073 mov eax, dword ptr fs:[00000030h] 4_2_0128C073
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01262050 mov eax, dword ptr fs:[00000030h] 4_2_01262050
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E6050 mov eax, dword ptr fs:[00000030h] 4_2_012E6050
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012580A0 mov eax, dword ptr fs:[00000030h] 4_2_012580A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F80A8 mov eax, dword ptr fs:[00000030h] 4_2_012F80A8
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013260B8 mov eax, dword ptr fs:[00000030h] 4_2_013260B8
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013260B8 mov ecx, dword ptr fs:[00000030h] 4_2_013260B8
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126208A mov eax, dword ptr fs:[00000030h] 4_2_0126208A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125A0E3 mov ecx, dword ptr fs:[00000030h] 4_2_0125A0E3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E60E0 mov eax, dword ptr fs:[00000030h] 4_2_012E60E0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012680E9 mov eax, dword ptr fs:[00000030h] 4_2_012680E9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125C0F0 mov eax, dword ptr fs:[00000030h] 4_2_0125C0F0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A20F0 mov ecx, dword ptr fs:[00000030h] 4_2_012A20F0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E20DE mov eax, dword ptr fs:[00000030h] 4_2_012E20DE
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01338324 mov eax, dword ptr fs:[00000030h] 4_2_01338324
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01338324 mov ecx, dword ptr fs:[00000030h] 4_2_01338324
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01338324 mov eax, dword ptr fs:[00000030h] 4_2_01338324
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01338324 mov eax, dword ptr fs:[00000030h] 4_2_01338324
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A30B mov eax, dword ptr fs:[00000030h] 4_2_0129A30B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A30B mov eax, dword ptr fs:[00000030h] 4_2_0129A30B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A30B mov eax, dword ptr fs:[00000030h] 4_2_0129A30B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125C310 mov ecx, dword ptr fs:[00000030h] 4_2_0125C310
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01280310 mov ecx, dword ptr fs:[00000030h] 4_2_01280310
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130437C mov eax, dword ptr fs:[00000030h] 4_2_0130437C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132A352 mov eax, dword ptr fs:[00000030h] 4_2_0132A352
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01308350 mov ecx, dword ptr fs:[00000030h] 4_2_01308350
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E2349 mov eax, dword ptr fs:[00000030h] 4_2_012E2349
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E035C mov eax, dword ptr fs:[00000030h] 4_2_012E035C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E035C mov eax, dword ptr fs:[00000030h] 4_2_012E035C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E035C mov eax, dword ptr fs:[00000030h] 4_2_012E035C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E035C mov ecx, dword ptr fs:[00000030h] 4_2_012E035C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E035C mov eax, dword ptr fs:[00000030h] 4_2_012E035C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E035C mov eax, dword ptr fs:[00000030h] 4_2_012E035C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0133634F mov eax, dword ptr fs:[00000030h] 4_2_0133634F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128438F mov eax, dword ptr fs:[00000030h] 4_2_0128438F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128438F mov eax, dword ptr fs:[00000030h] 4_2_0128438F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125E388 mov eax, dword ptr fs:[00000030h] 4_2_0125E388
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125E388 mov eax, dword ptr fs:[00000030h] 4_2_0125E388
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125E388 mov eax, dword ptr fs:[00000030h] 4_2_0125E388
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01258397 mov eax, dword ptr fs:[00000030h] 4_2_01258397
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01258397 mov eax, dword ptr fs:[00000030h] 4_2_01258397
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01258397 mov eax, dword ptr fs:[00000030h] 4_2_01258397
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012703E9 mov eax, dword ptr fs:[00000030h] 4_2_012703E9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012703E9 mov eax, dword ptr fs:[00000030h] 4_2_012703E9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012703E9 mov eax, dword ptr fs:[00000030h] 4_2_012703E9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012703E9 mov eax, dword ptr fs:[00000030h] 4_2_012703E9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012703E9 mov eax, dword ptr fs:[00000030h] 4_2_012703E9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012703E9 mov eax, dword ptr fs:[00000030h] 4_2_012703E9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012703E9 mov eax, dword ptr fs:[00000030h] 4_2_012703E9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012703E9 mov eax, dword ptr fs:[00000030h] 4_2_012703E9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012963FF mov eax, dword ptr fs:[00000030h] 4_2_012963FF
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127E3F0 mov eax, dword ptr fs:[00000030h] 4_2_0127E3F0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127E3F0 mov eax, dword ptr fs:[00000030h] 4_2_0127E3F0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127E3F0 mov eax, dword ptr fs:[00000030h] 4_2_0127E3F0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013043D4 mov eax, dword ptr fs:[00000030h] 4_2_013043D4
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013043D4 mov eax, dword ptr fs:[00000030h] 4_2_013043D4
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012683C0 mov eax, dword ptr fs:[00000030h] 4_2_012683C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012683C0 mov eax, dword ptr fs:[00000030h] 4_2_012683C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012683C0 mov eax, dword ptr fs:[00000030h] 4_2_012683C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012683C0 mov eax, dword ptr fs:[00000030h] 4_2_012683C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0126A3C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0126A3C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0126A3C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0126A3C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0126A3C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A3C0 mov eax, dword ptr fs:[00000030h] 4_2_0126A3C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E3DB mov eax, dword ptr fs:[00000030h] 4_2_0130E3DB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E3DB mov eax, dword ptr fs:[00000030h] 4_2_0130E3DB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E3DB mov ecx, dword ptr fs:[00000030h] 4_2_0130E3DB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130E3DB mov eax, dword ptr fs:[00000030h] 4_2_0130E3DB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E63C0 mov eax, dword ptr fs:[00000030h] 4_2_012E63C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0131C3CD mov eax, dword ptr fs:[00000030h] 4_2_0131C3CD
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125823B mov eax, dword ptr fs:[00000030h] 4_2_0125823B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01310274 mov eax, dword ptr fs:[00000030h] 4_2_01310274
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01264260 mov eax, dword ptr fs:[00000030h] 4_2_01264260
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01264260 mov eax, dword ptr fs:[00000030h] 4_2_01264260
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01264260 mov eax, dword ptr fs:[00000030h] 4_2_01264260
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125826B mov eax, dword ptr fs:[00000030h] 4_2_0125826B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0131A250 mov eax, dword ptr fs:[00000030h] 4_2_0131A250
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0131A250 mov eax, dword ptr fs:[00000030h] 4_2_0131A250
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E8243 mov eax, dword ptr fs:[00000030h] 4_2_012E8243
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E8243 mov ecx, dword ptr fs:[00000030h] 4_2_012E8243
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0133625D mov eax, dword ptr fs:[00000030h] 4_2_0133625D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125A250 mov eax, dword ptr fs:[00000030h] 4_2_0125A250
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01266259 mov eax, dword ptr fs:[00000030h] 4_2_01266259
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F62A0 mov eax, dword ptr fs:[00000030h] 4_2_012F62A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F62A0 mov ecx, dword ptr fs:[00000030h] 4_2_012F62A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F62A0 mov eax, dword ptr fs:[00000030h] 4_2_012F62A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F62A0 mov eax, dword ptr fs:[00000030h] 4_2_012F62A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F62A0 mov eax, dword ptr fs:[00000030h] 4_2_012F62A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F62A0 mov eax, dword ptr fs:[00000030h] 4_2_012F62A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E0283 mov eax, dword ptr fs:[00000030h] 4_2_012E0283
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E0283 mov eax, dword ptr fs:[00000030h] 4_2_012E0283
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E0283 mov eax, dword ptr fs:[00000030h] 4_2_012E0283
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E284 mov eax, dword ptr fs:[00000030h] 4_2_0129E284
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E284 mov eax, dword ptr fs:[00000030h] 4_2_0129E284
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012702E1 mov eax, dword ptr fs:[00000030h] 4_2_012702E1
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012702E1 mov eax, dword ptr fs:[00000030h] 4_2_012702E1
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012702E1 mov eax, dword ptr fs:[00000030h] 4_2_012702E1
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A2C3 mov eax, dword ptr fs:[00000030h] 4_2_0126A2C3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A2C3 mov eax, dword ptr fs:[00000030h] 4_2_0126A2C3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A2C3 mov eax, dword ptr fs:[00000030h] 4_2_0126A2C3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A2C3 mov eax, dword ptr fs:[00000030h] 4_2_0126A2C3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A2C3 mov eax, dword ptr fs:[00000030h] 4_2_0126A2C3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013362D6 mov eax, dword ptr fs:[00000030h] 4_2_013362D6
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270535 mov eax, dword ptr fs:[00000030h] 4_2_01270535
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270535 mov eax, dword ptr fs:[00000030h] 4_2_01270535
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270535 mov eax, dword ptr fs:[00000030h] 4_2_01270535
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270535 mov eax, dword ptr fs:[00000030h] 4_2_01270535
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270535 mov eax, dword ptr fs:[00000030h] 4_2_01270535
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270535 mov eax, dword ptr fs:[00000030h] 4_2_01270535
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E53E mov eax, dword ptr fs:[00000030h] 4_2_0128E53E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E53E mov eax, dword ptr fs:[00000030h] 4_2_0128E53E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E53E mov eax, dword ptr fs:[00000030h] 4_2_0128E53E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E53E mov eax, dword ptr fs:[00000030h] 4_2_0128E53E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E53E mov eax, dword ptr fs:[00000030h] 4_2_0128E53E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F6500 mov eax, dword ptr fs:[00000030h] 4_2_012F6500
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334500 mov eax, dword ptr fs:[00000030h] 4_2_01334500
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334500 mov eax, dword ptr fs:[00000030h] 4_2_01334500
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334500 mov eax, dword ptr fs:[00000030h] 4_2_01334500
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334500 mov eax, dword ptr fs:[00000030h] 4_2_01334500
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334500 mov eax, dword ptr fs:[00000030h] 4_2_01334500
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334500 mov eax, dword ptr fs:[00000030h] 4_2_01334500
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334500 mov eax, dword ptr fs:[00000030h] 4_2_01334500
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129656A mov eax, dword ptr fs:[00000030h] 4_2_0129656A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129656A mov eax, dword ptr fs:[00000030h] 4_2_0129656A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129656A mov eax, dword ptr fs:[00000030h] 4_2_0129656A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01268550 mov eax, dword ptr fs:[00000030h] 4_2_01268550
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01268550 mov eax, dword ptr fs:[00000030h] 4_2_01268550
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E05A7 mov eax, dword ptr fs:[00000030h] 4_2_012E05A7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E05A7 mov eax, dword ptr fs:[00000030h] 4_2_012E05A7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E05A7 mov eax, dword ptr fs:[00000030h] 4_2_012E05A7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012845B1 mov eax, dword ptr fs:[00000030h] 4_2_012845B1
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012845B1 mov eax, dword ptr fs:[00000030h] 4_2_012845B1
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01294588 mov eax, dword ptr fs:[00000030h] 4_2_01294588
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01262582 mov eax, dword ptr fs:[00000030h] 4_2_01262582
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01262582 mov ecx, dword ptr fs:[00000030h] 4_2_01262582
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E59C mov eax, dword ptr fs:[00000030h] 4_2_0129E59C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129C5ED mov eax, dword ptr fs:[00000030h] 4_2_0129C5ED
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129C5ED mov eax, dword ptr fs:[00000030h] 4_2_0129C5ED
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012625E0 mov eax, dword ptr fs:[00000030h] 4_2_012625E0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0128E5E7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0128E5E7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0128E5E7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0128E5E7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0128E5E7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0128E5E7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0128E5E7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E5E7 mov eax, dword ptr fs:[00000030h] 4_2_0128E5E7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E5CF mov eax, dword ptr fs:[00000030h] 4_2_0129E5CF
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E5CF mov eax, dword ptr fs:[00000030h] 4_2_0129E5CF
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012665D0 mov eax, dword ptr fs:[00000030h] 4_2_012665D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A5D0 mov eax, dword ptr fs:[00000030h] 4_2_0129A5D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A5D0 mov eax, dword ptr fs:[00000030h] 4_2_0129A5D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125C427 mov eax, dword ptr fs:[00000030h] 4_2_0125C427
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125E420 mov eax, dword ptr fs:[00000030h] 4_2_0125E420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125E420 mov eax, dword ptr fs:[00000030h] 4_2_0125E420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125E420 mov eax, dword ptr fs:[00000030h] 4_2_0125E420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E6420 mov eax, dword ptr fs:[00000030h] 4_2_012E6420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E6420 mov eax, dword ptr fs:[00000030h] 4_2_012E6420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E6420 mov eax, dword ptr fs:[00000030h] 4_2_012E6420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E6420 mov eax, dword ptr fs:[00000030h] 4_2_012E6420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E6420 mov eax, dword ptr fs:[00000030h] 4_2_012E6420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E6420 mov eax, dword ptr fs:[00000030h] 4_2_012E6420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E6420 mov eax, dword ptr fs:[00000030h] 4_2_012E6420
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A430 mov eax, dword ptr fs:[00000030h] 4_2_0129A430
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01298402 mov eax, dword ptr fs:[00000030h] 4_2_01298402
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01298402 mov eax, dword ptr fs:[00000030h] 4_2_01298402
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01298402 mov eax, dword ptr fs:[00000030h] 4_2_01298402
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EC460 mov ecx, dword ptr fs:[00000030h] 4_2_012EC460
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128A470 mov eax, dword ptr fs:[00000030h] 4_2_0128A470
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128A470 mov eax, dword ptr fs:[00000030h] 4_2_0128A470
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128A470 mov eax, dword ptr fs:[00000030h] 4_2_0128A470
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0131A456 mov eax, dword ptr fs:[00000030h] 4_2_0131A456
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E443 mov eax, dword ptr fs:[00000030h] 4_2_0129E443
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E443 mov eax, dword ptr fs:[00000030h] 4_2_0129E443
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E443 mov eax, dword ptr fs:[00000030h] 4_2_0129E443
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E443 mov eax, dword ptr fs:[00000030h] 4_2_0129E443
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E443 mov eax, dword ptr fs:[00000030h] 4_2_0129E443
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E443 mov eax, dword ptr fs:[00000030h] 4_2_0129E443
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E443 mov eax, dword ptr fs:[00000030h] 4_2_0129E443
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129E443 mov eax, dword ptr fs:[00000030h] 4_2_0129E443
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128245A mov eax, dword ptr fs:[00000030h] 4_2_0128245A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125645D mov eax, dword ptr fs:[00000030h] 4_2_0125645D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012664AB mov eax, dword ptr fs:[00000030h] 4_2_012664AB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012944B0 mov ecx, dword ptr fs:[00000030h] 4_2_012944B0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EA4B0 mov eax, dword ptr fs:[00000030h] 4_2_012EA4B0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0131A49A mov eax, dword ptr fs:[00000030h] 4_2_0131A49A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012604E5 mov ecx, dword ptr fs:[00000030h] 4_2_012604E5
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129C720 mov eax, dword ptr fs:[00000030h] 4_2_0129C720
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129C720 mov eax, dword ptr fs:[00000030h] 4_2_0129C720
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129273C mov eax, dword ptr fs:[00000030h] 4_2_0129273C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129273C mov ecx, dword ptr fs:[00000030h] 4_2_0129273C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129273C mov eax, dword ptr fs:[00000030h] 4_2_0129273C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DC730 mov eax, dword ptr fs:[00000030h] 4_2_012DC730
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129C700 mov eax, dword ptr fs:[00000030h] 4_2_0129C700
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01260710 mov eax, dword ptr fs:[00000030h] 4_2_01260710
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01290710 mov eax, dword ptr fs:[00000030h] 4_2_01290710
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01268770 mov eax, dword ptr fs:[00000030h] 4_2_01268770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270770 mov eax, dword ptr fs:[00000030h] 4_2_01270770
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129674D mov esi, dword ptr fs:[00000030h] 4_2_0129674D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129674D mov eax, dword ptr fs:[00000030h] 4_2_0129674D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129674D mov eax, dword ptr fs:[00000030h] 4_2_0129674D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EE75D mov eax, dword ptr fs:[00000030h] 4_2_012EE75D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01260750 mov eax, dword ptr fs:[00000030h] 4_2_01260750
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2750 mov eax, dword ptr fs:[00000030h] 4_2_012A2750
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2750 mov eax, dword ptr fs:[00000030h] 4_2_012A2750
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E4755 mov eax, dword ptr fs:[00000030h] 4_2_012E4755
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012607AF mov eax, dword ptr fs:[00000030h] 4_2_012607AF
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013147A0 mov eax, dword ptr fs:[00000030h] 4_2_013147A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130678E mov eax, dword ptr fs:[00000030h] 4_2_0130678E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012827ED mov eax, dword ptr fs:[00000030h] 4_2_012827ED
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012827ED mov eax, dword ptr fs:[00000030h] 4_2_012827ED
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012827ED mov eax, dword ptr fs:[00000030h] 4_2_012827ED
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EE7E1 mov eax, dword ptr fs:[00000030h] 4_2_012EE7E1
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012647FB mov eax, dword ptr fs:[00000030h] 4_2_012647FB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012647FB mov eax, dword ptr fs:[00000030h] 4_2_012647FB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126C7C0 mov eax, dword ptr fs:[00000030h] 4_2_0126C7C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E07C3 mov eax, dword ptr fs:[00000030h] 4_2_012E07C3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127E627 mov eax, dword ptr fs:[00000030h] 4_2_0127E627
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01296620 mov eax, dword ptr fs:[00000030h] 4_2_01296620
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01298620 mov eax, dword ptr fs:[00000030h] 4_2_01298620
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126262C mov eax, dword ptr fs:[00000030h] 4_2_0126262C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE609 mov eax, dword ptr fs:[00000030h] 4_2_012DE609
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127260B mov eax, dword ptr fs:[00000030h] 4_2_0127260B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127260B mov eax, dword ptr fs:[00000030h] 4_2_0127260B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127260B mov eax, dword ptr fs:[00000030h] 4_2_0127260B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127260B mov eax, dword ptr fs:[00000030h] 4_2_0127260B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127260B mov eax, dword ptr fs:[00000030h] 4_2_0127260B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127260B mov eax, dword ptr fs:[00000030h] 4_2_0127260B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127260B mov eax, dword ptr fs:[00000030h] 4_2_0127260B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A2619 mov eax, dword ptr fs:[00000030h] 4_2_012A2619
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A660 mov eax, dword ptr fs:[00000030h] 4_2_0129A660
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A660 mov eax, dword ptr fs:[00000030h] 4_2_0129A660
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132866E mov eax, dword ptr fs:[00000030h] 4_2_0132866E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132866E mov eax, dword ptr fs:[00000030h] 4_2_0132866E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01292674 mov eax, dword ptr fs:[00000030h] 4_2_01292674
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0127C640 mov eax, dword ptr fs:[00000030h] 4_2_0127C640
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129C6A6 mov eax, dword ptr fs:[00000030h] 4_2_0129C6A6
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012966B0 mov eax, dword ptr fs:[00000030h] 4_2_012966B0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01264690 mov eax, dword ptr fs:[00000030h] 4_2_01264690
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01264690 mov eax, dword ptr fs:[00000030h] 4_2_01264690
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE6F2 mov eax, dword ptr fs:[00000030h] 4_2_012DE6F2
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE6F2 mov eax, dword ptr fs:[00000030h] 4_2_012DE6F2
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE6F2 mov eax, dword ptr fs:[00000030h] 4_2_012DE6F2
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE6F2 mov eax, dword ptr fs:[00000030h] 4_2_012DE6F2
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E06F1 mov eax, dword ptr fs:[00000030h] 4_2_012E06F1
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E06F1 mov eax, dword ptr fs:[00000030h] 4_2_012E06F1
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A6C7 mov ebx, dword ptr fs:[00000030h] 4_2_0129A6C7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A6C7 mov eax, dword ptr fs:[00000030h] 4_2_0129A6C7
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E892A mov eax, dword ptr fs:[00000030h] 4_2_012E892A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F892B mov eax, dword ptr fs:[00000030h] 4_2_012F892B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE908 mov eax, dword ptr fs:[00000030h] 4_2_012DE908
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DE908 mov eax, dword ptr fs:[00000030h] 4_2_012DE908
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EC912 mov eax, dword ptr fs:[00000030h] 4_2_012EC912
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01258918 mov eax, dword ptr fs:[00000030h] 4_2_01258918
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01258918 mov eax, dword ptr fs:[00000030h] 4_2_01258918
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A096E mov eax, dword ptr fs:[00000030h] 4_2_012A096E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A096E mov edx, dword ptr fs:[00000030h] 4_2_012A096E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012A096E mov eax, dword ptr fs:[00000030h] 4_2_012A096E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01304978 mov eax, dword ptr fs:[00000030h] 4_2_01304978
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01304978 mov eax, dword ptr fs:[00000030h] 4_2_01304978
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01286962 mov eax, dword ptr fs:[00000030h] 4_2_01286962
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01286962 mov eax, dword ptr fs:[00000030h] 4_2_01286962
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01286962 mov eax, dword ptr fs:[00000030h] 4_2_01286962
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EC97C mov eax, dword ptr fs:[00000030h] 4_2_012EC97C
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E0946 mov eax, dword ptr fs:[00000030h] 4_2_012E0946
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334940 mov eax, dword ptr fs:[00000030h] 4_2_01334940
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012729A0 mov eax, dword ptr fs:[00000030h] 4_2_012729A0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012609AD mov eax, dword ptr fs:[00000030h] 4_2_012609AD
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012609AD mov eax, dword ptr fs:[00000030h] 4_2_012609AD
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E89B3 mov esi, dword ptr fs:[00000030h] 4_2_012E89B3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E89B3 mov eax, dword ptr fs:[00000030h] 4_2_012E89B3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012E89B3 mov eax, dword ptr fs:[00000030h] 4_2_012E89B3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EE9E0 mov eax, dword ptr fs:[00000030h] 4_2_012EE9E0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012929F9 mov eax, dword ptr fs:[00000030h] 4_2_012929F9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012929F9 mov eax, dword ptr fs:[00000030h] 4_2_012929F9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132A9D3 mov eax, dword ptr fs:[00000030h] 4_2_0132A9D3
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F69C0 mov eax, dword ptr fs:[00000030h] 4_2_012F69C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0126A9D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0126A9D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0126A9D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0126A9D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0126A9D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126A9D0 mov eax, dword ptr fs:[00000030h] 4_2_0126A9D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012949D0 mov eax, dword ptr fs:[00000030h] 4_2_012949D0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130483A mov eax, dword ptr fs:[00000030h] 4_2_0130483A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130483A mov eax, dword ptr fs:[00000030h] 4_2_0130483A
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129A830 mov eax, dword ptr fs:[00000030h] 4_2_0129A830
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01282835 mov eax, dword ptr fs:[00000030h] 4_2_01282835
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01282835 mov eax, dword ptr fs:[00000030h] 4_2_01282835
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01282835 mov eax, dword ptr fs:[00000030h] 4_2_01282835
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01282835 mov ecx, dword ptr fs:[00000030h] 4_2_01282835
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01282835 mov eax, dword ptr fs:[00000030h] 4_2_01282835
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01282835 mov eax, dword ptr fs:[00000030h] 4_2_01282835
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EC810 mov eax, dword ptr fs:[00000030h] 4_2_012EC810
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EE872 mov eax, dword ptr fs:[00000030h] 4_2_012EE872
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EE872 mov eax, dword ptr fs:[00000030h] 4_2_012EE872
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F6870 mov eax, dword ptr fs:[00000030h] 4_2_012F6870
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F6870 mov eax, dword ptr fs:[00000030h] 4_2_012F6870
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01272840 mov ecx, dword ptr fs:[00000030h] 4_2_01272840
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01290854 mov eax, dword ptr fs:[00000030h] 4_2_01290854
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01264859 mov eax, dword ptr fs:[00000030h] 4_2_01264859
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01264859 mov eax, dword ptr fs:[00000030h] 4_2_01264859
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01260887 mov eax, dword ptr fs:[00000030h] 4_2_01260887
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012EC89D mov eax, dword ptr fs:[00000030h] 4_2_012EC89D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129C8F9 mov eax, dword ptr fs:[00000030h] 4_2_0129C8F9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129C8F9 mov eax, dword ptr fs:[00000030h] 4_2_0129C8F9
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132A8E4 mov eax, dword ptr fs:[00000030h] 4_2_0132A8E4
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128E8C0 mov eax, dword ptr fs:[00000030h] 4_2_0128E8C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_013308C0 mov eax, dword ptr fs:[00000030h] 4_2_013308C0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128EB20 mov eax, dword ptr fs:[00000030h] 4_2_0128EB20
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128EB20 mov eax, dword ptr fs:[00000030h] 4_2_0128EB20
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01328B28 mov eax, dword ptr fs:[00000030h] 4_2_01328B28
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01328B28 mov eax, dword ptr fs:[00000030h] 4_2_01328B28
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DEB1D mov eax, dword ptr fs:[00000030h] 4_2_012DEB1D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DEB1D mov eax, dword ptr fs:[00000030h] 4_2_012DEB1D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DEB1D mov eax, dword ptr fs:[00000030h] 4_2_012DEB1D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DEB1D mov eax, dword ptr fs:[00000030h] 4_2_012DEB1D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DEB1D mov eax, dword ptr fs:[00000030h] 4_2_012DEB1D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DEB1D mov eax, dword ptr fs:[00000030h] 4_2_012DEB1D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DEB1D mov eax, dword ptr fs:[00000030h] 4_2_012DEB1D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DEB1D mov eax, dword ptr fs:[00000030h] 4_2_012DEB1D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DEB1D mov eax, dword ptr fs:[00000030h] 4_2_012DEB1D
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334B00 mov eax, dword ptr fs:[00000030h] 4_2_01334B00
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0125CB7E mov eax, dword ptr fs:[00000030h] 4_2_0125CB7E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130EB50 mov eax, dword ptr fs:[00000030h] 4_2_0130EB50
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01332B57 mov eax, dword ptr fs:[00000030h] 4_2_01332B57
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01332B57 mov eax, dword ptr fs:[00000030h] 4_2_01332B57
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01332B57 mov eax, dword ptr fs:[00000030h] 4_2_01332B57
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01332B57 mov eax, dword ptr fs:[00000030h] 4_2_01332B57
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F6B40 mov eax, dword ptr fs:[00000030h] 4_2_012F6B40
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012F6B40 mov eax, dword ptr fs:[00000030h] 4_2_012F6B40
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0132AB40 mov eax, dword ptr fs:[00000030h] 4_2_0132AB40
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01308B42 mov eax, dword ptr fs:[00000030h] 4_2_01308B42
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01258B50 mov eax, dword ptr fs:[00000030h] 4_2_01258B50
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01314B4B mov eax, dword ptr fs:[00000030h] 4_2_01314B4B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01314B4B mov eax, dword ptr fs:[00000030h] 4_2_01314B4B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01314BB0 mov eax, dword ptr fs:[00000030h] 4_2_01314BB0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01314BB0 mov eax, dword ptr fs:[00000030h] 4_2_01314BB0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270BBE mov eax, dword ptr fs:[00000030h] 4_2_01270BBE
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270BBE mov eax, dword ptr fs:[00000030h] 4_2_01270BBE
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128EBFC mov eax, dword ptr fs:[00000030h] 4_2_0128EBFC
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01268BF0 mov eax, dword ptr fs:[00000030h] 4_2_01268BF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01268BF0 mov eax, dword ptr fs:[00000030h] 4_2_01268BF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01268BF0 mov eax, dword ptr fs:[00000030h] 4_2_01268BF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012ECBF0 mov eax, dword ptr fs:[00000030h] 4_2_012ECBF0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130EBD0 mov eax, dword ptr fs:[00000030h] 4_2_0130EBD0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01280BCB mov eax, dword ptr fs:[00000030h] 4_2_01280BCB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01280BCB mov eax, dword ptr fs:[00000030h] 4_2_01280BCB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01280BCB mov eax, dword ptr fs:[00000030h] 4_2_01280BCB
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01260BCD mov eax, dword ptr fs:[00000030h] 4_2_01260BCD
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01260BCD mov eax, dword ptr fs:[00000030h] 4_2_01260BCD
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01260BCD mov eax, dword ptr fs:[00000030h] 4_2_01260BCD
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0128EA2E mov eax, dword ptr fs:[00000030h] 4_2_0128EA2E
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129CA24 mov eax, dword ptr fs:[00000030h] 4_2_0129CA24
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129CA38 mov eax, dword ptr fs:[00000030h] 4_2_0129CA38
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01284A35 mov eax, dword ptr fs:[00000030h] 4_2_01284A35
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01284A35 mov eax, dword ptr fs:[00000030h] 4_2_01284A35
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012ECA11 mov eax, dword ptr fs:[00000030h] 4_2_012ECA11
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129CA6F mov eax, dword ptr fs:[00000030h] 4_2_0129CA6F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129CA6F mov eax, dword ptr fs:[00000030h] 4_2_0129CA6F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0129CA6F mov eax, dword ptr fs:[00000030h] 4_2_0129CA6F
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0130EA60 mov eax, dword ptr fs:[00000030h] 4_2_0130EA60
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DCA72 mov eax, dword ptr fs:[00000030h] 4_2_012DCA72
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012DCA72 mov eax, dword ptr fs:[00000030h] 4_2_012DCA72
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01266A50 mov eax, dword ptr fs:[00000030h] 4_2_01266A50
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01266A50 mov eax, dword ptr fs:[00000030h] 4_2_01266A50
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01266A50 mov eax, dword ptr fs:[00000030h] 4_2_01266A50
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01266A50 mov eax, dword ptr fs:[00000030h] 4_2_01266A50
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01266A50 mov eax, dword ptr fs:[00000030h] 4_2_01266A50
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01266A50 mov eax, dword ptr fs:[00000030h] 4_2_01266A50
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01266A50 mov eax, dword ptr fs:[00000030h] 4_2_01266A50
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270A5B mov eax, dword ptr fs:[00000030h] 4_2_01270A5B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01270A5B mov eax, dword ptr fs:[00000030h] 4_2_01270A5B
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01268AA0 mov eax, dword ptr fs:[00000030h] 4_2_01268AA0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01268AA0 mov eax, dword ptr fs:[00000030h] 4_2_01268AA0
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_012B6AA4 mov eax, dword ptr fs:[00000030h] 4_2_012B6AA4
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126EA80 mov eax, dword ptr fs:[00000030h] 4_2_0126EA80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126EA80 mov eax, dword ptr fs:[00000030h] 4_2_0126EA80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126EA80 mov eax, dword ptr fs:[00000030h] 4_2_0126EA80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126EA80 mov eax, dword ptr fs:[00000030h] 4_2_0126EA80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126EA80 mov eax, dword ptr fs:[00000030h] 4_2_0126EA80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126EA80 mov eax, dword ptr fs:[00000030h] 4_2_0126EA80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126EA80 mov eax, dword ptr fs:[00000030h] 4_2_0126EA80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126EA80 mov eax, dword ptr fs:[00000030h] 4_2_0126EA80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_0126EA80 mov eax, dword ptr fs:[00000030h] 4_2_0126EA80
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Code function: 4_2_01334A80 mov eax, dword ptr fs:[00000030h] 4_2_01334A80
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AWB-112-17259653.exe"
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AWB-112-17259653.exe" Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Memory written: C:\Users\user\Desktop\AWB-112-17259653.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\AWB-112-17259653.exe" Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Process created: C:\Users\user\Desktop\AWB-112-17259653.exe "C:\Users\user\Desktop\AWB-112-17259653.exe" Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Queries volume information: C:\Users\user\Desktop\AWB-112-17259653.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe Queries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\AWB-112-17259653.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 4.2.AWB-112-17259653.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.AWB-112-17259653.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2375838448.0000000001160000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2375400060.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: 4.2.AWB-112-17259653.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 4.2.AWB-112-17259653.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000004.00000002.2375838448.0000000001160000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000004.00000002.2375400060.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
No contacted IP infos