Windows Analysis Report
6YmCyBvw73.exe

Overview

General Information

Sample name: 6YmCyBvw73.exe
renamed because original name is a hash value
Original sample name: b77405e92a8557ab11d1d6ed25d6b390.exe
Analysis ID: 1482750
MD5: b77405e92a8557ab11d1d6ed25d6b390
SHA1: 2e99877c99419d903160b772d68425e14dbb1566
SHA256: 35e708ca54de7e0f81312a42ab72744b5ad5d1a6a3d2145104c154a3fb74c6a7
Tags: 32exetrojan
Infos:

Detection

FormBook
Score: 92
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: 6YmCyBvw73.exe Virustotal: Detection: 64% Perma Link
Source: 6YmCyBvw73.exe ReversingLabs: Detection: 62%
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1766342914.00000000030F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1765996953.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: 6YmCyBvw73.exe Joe Sandbox ML: detected
Source: 6YmCyBvw73.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: wntdll.pdbUGP source: 6YmCyBvw73.exe, 00000000.00000003.1357312549.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, 6YmCyBvw73.exe, 00000000.00000003.1355866335.0000000003EB0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1766376607.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1585615124.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1766376607.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1578087190.0000000002F00000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: 6YmCyBvw73.exe, 00000000.00000003.1357312549.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, 6YmCyBvw73.exe, 00000000.00000003.1355866335.0000000003EB0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.1766376607.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1585615124.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1766376607.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1578087190.0000000002F00000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D6DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00D6DBBE
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D3C2A2 FindFirstFileExW, 0_2_00D3C2A2
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D768EE FindFirstFileW,FindClose, 0_2_00D768EE
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D7698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00D7698F
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D6D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00D6D076
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D6D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00D6D3A9
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D79642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00D79642
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D7979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00D7979D
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D79B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00D79B2B
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D75C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00D75C97
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D7CE44 InternetReadFile,SetEvent,GetLastError,SetEvent, 0_2_00D7CE44
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D7EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00D7EAFF
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D7ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00D7ED6A
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D7EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard, 0_2_00D7EAFF
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D6AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput, 0_2_00D6AA57
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D99576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_00D99576

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1766342914.00000000030F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1765996953.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.1766342914.00000000030F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.1765996953.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 6YmCyBvw73.exe String found in binary or memory: This is a third-party compiled AutoIt script.
Source: 6YmCyBvw73.exe, 00000000.00000000.1343742876.0000000000DC2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: This is a third-party compiled AutoIt script. memstr_4ed80887-9
Source: 6YmCyBvw73.exe, 00000000.00000000.1343742876.0000000000DC2000.00000002.00000001.01000000.00000003.sdmp String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_79b962d6-6
Source: 6YmCyBvw73.exe String found in binary or memory: This is a third-party compiled AutoIt script. memstr_4f8d89d8-e
Source: 6YmCyBvw73.exe String found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainer memstr_6b8f5f12-4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042BF03 NtClose, 2_2_0042BF03
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372B60 NtClose,LdrInitializeThunk, 2_2_03372B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03372DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033735C0 NtCreateMutant,LdrInitializeThunk, 2_2_033735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03374340 NtSetContextThread, 2_2_03374340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03374650 NtSuspendThread, 2_2_03374650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372BA0 NtEnumerateValueKey, 2_2_03372BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372B80 NtQueryInformationFile, 2_2_03372B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372BF0 NtAllocateVirtualMemory, 2_2_03372BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372BE0 NtQueryValueKey, 2_2_03372BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372AB0 NtWaitForSingleObject, 2_2_03372AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372AF0 NtWriteFile, 2_2_03372AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372AD0 NtReadFile, 2_2_03372AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372F30 NtCreateSection, 2_2_03372F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372F60 NtCreateProcessEx, 2_2_03372F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372FB0 NtResumeThread, 2_2_03372FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372FA0 NtQuerySection, 2_2_03372FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372F90 NtProtectVirtualMemory, 2_2_03372F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372FE0 NtCreateFile, 2_2_03372FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372E30 NtWriteVirtualMemory, 2_2_03372E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372EA0 NtAdjustPrivilegesToken, 2_2_03372EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372E80 NtReadVirtualMemory, 2_2_03372E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372EE0 NtQueueApcThread, 2_2_03372EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372D30 NtUnmapViewOfSection, 2_2_03372D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372D10 NtMapViewOfSection, 2_2_03372D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372D00 NtSetInformationFile, 2_2_03372D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372DB0 NtEnumerateKey, 2_2_03372DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372DD0 NtDelayExecution, 2_2_03372DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372C00 NtQueryInformationProcess, 2_2_03372C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372C70 NtFreeVirtualMemory, 2_2_03372C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372C60 NtCreateKey, 2_2_03372C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372CA0 NtQueryInformationToken, 2_2_03372CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372CF0 NtOpenProcess, 2_2_03372CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372CC0 NtQueryVirtualMemory, 2_2_03372CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03373010 NtOpenDirectoryObject, 2_2_03373010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03373090 NtSetValueKey, 2_2_03373090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033739B0 NtGetContextThread, 2_2_033739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03373D10 NtOpenProcessToken, 2_2_03373D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03373D70 NtOpenThread, 2_2_03373D70
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D6D5EB: CreateFileW,DeviceIoControl,CloseHandle, 0_2_00D6D5EB
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D61201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00D61201
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D6E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState, 0_2_00D6E8F6
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D72046 0_2_00D72046
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D08060 0_2_00D08060
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D68298 0_2_00D68298
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D3E4FF 0_2_00D3E4FF
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D3676B 0_2_00D3676B
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D94873 0_2_00D94873
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D0CAF0 0_2_00D0CAF0
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D2CAA0 0_2_00D2CAA0
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D1CC39 0_2_00D1CC39
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D36DD9 0_2_00D36DD9
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D091C0 0_2_00D091C0
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D1B119 0_2_00D1B119
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D21394 0_2_00D21394
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D21706 0_2_00D21706
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D2781B 0_2_00D2781B
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D219B0 0_2_00D219B0
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D1997D 0_2_00D1997D
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D07920 0_2_00D07920
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D27A4A 0_2_00D27A4A
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D27CA7 0_2_00D27CA7
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D21C77 0_2_00D21C77
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D39EEE 0_2_00D39EEE
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D8BE44 0_2_00D8BE44
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D21F32 0_2_00D21F32
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_038F3610 0_2_038F3610
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403120 2_2_00403120
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401270 2_2_00401270
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416ACE 2_2_00416ACE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416AD3 2_2_00416AD3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004023FC 2_2_004023FC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402400 2_2_00402400
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FD53 2_2_0040FD53
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042E503 2_2_0042E503
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00404535 2_2_00404535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004026F0 2_2_004026F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040FF73 2_2_0040FF73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040DFEA 2_2_0040DFEA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040DFF3 2_2_0040DFF3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FA352 2_2_033FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_034003E6 2_2_034003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E3F0 2_2_0334E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C02C0 2_2_033C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DA118 2_2_033DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330100 2_2_03330100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C8158 2_2_033C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F41A2 2_2_033F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_034001AA 2_2_034001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F81CC 2_2_033F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03364750 2_2_03364750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333C7C0 2_2_0333C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335C6E0 2_2_0335C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03400591 2_2_03400591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E4420 2_2_033E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F2446 2_2_033F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EE4F6 2_2_033EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FAB40 2_2_033FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F6BD7 2_2_033F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03356962 2_2_03356962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0340A9A6 2_2_0340A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334A840 2_2_0334A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03342840 2_2_03342840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033268B8 2_2_033268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E8F0 2_2_0336E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03360F30 2_2_03360F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E2F30 2_2_033E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03382F28 2_2_03382F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B4F40 2_2_033B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BEFA0 2_2_033BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334CFE0 2_2_0334CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03332FC8 2_2_03332FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FEE26 2_2_033FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340E59 2_2_03340E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352E90 2_2_03352E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FCE93 2_2_033FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FEEDB 2_2_033FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DCD1F 2_2_033DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334AD00 2_2_0334AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03358DBF 2_2_03358DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333ADE0 2_2_0333ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340C00 2_2_03340C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0CB5 2_2_033E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330CF2 2_2_03330CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F132D 2_2_033F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332D34C 2_2_0332D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0338739A 2_2_0338739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033452A0 2_2_033452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E12ED 2_2_033E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335B2C0 2_2_0335B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0340B16B 2_2_0340B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332F172 2_2_0332F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337516C 2_2_0337516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334B1B0 2_2_0334B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F70E9 2_2_033F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FF0E0 2_2_033FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EF0CC 2_2_033EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033470C0 2_2_033470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FF7B0 2_2_033FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03385630 2_2_03385630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F16CC 2_2_033F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F7571 2_2_033F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_034095C3 2_2_034095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DD5B0 2_2_033DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FF43F 2_2_033FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03331460 2_2_03331460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FFB76 2_2_033FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335FB80 2_2_0335FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B5BF0 2_2_033B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337DBF9 2_2_0337DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B3A6C 2_2_033B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FFA49 2_2_033FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F7A46 2_2_033F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DDAAC 2_2_033DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03385AA0 2_2_03385AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E1AA3 2_2_033E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EDAC6 2_2_033EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D5910 2_2_033D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03349950 2_2_03349950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335B950 2_2_0335B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AD800 2_2_033AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033438E0 2_2_033438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FFF09 2_2_033FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FFFB1 2_2_033FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03341F92 2_2_03341F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03303FD2 2_2_03303FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03303FD5 2_2_03303FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03349EB0 2_2_03349EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F7D73 2_2_033F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F1D5A 2_2_033F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03343D40 2_2_03343D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335FDC0 2_2_0335FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B9C32 2_2_033B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FFCF2 2_2_033FFCF2
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: String function: 00D1F9F2 appears 40 times
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: String function: 00D24963 appears 31 times
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: String function: 00D09CB3 appears 31 times
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: String function: 00D20A30 appears 46 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0332B970 appears 280 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 033BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03375130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 033AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03387E54 appears 110 times
Source: 6YmCyBvw73.exe, 00000000.00000003.1356442843.0000000003FDD000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs 6YmCyBvw73.exe
Source: 6YmCyBvw73.exe, 00000000.00000003.1353246983.0000000003DE3000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs 6YmCyBvw73.exe
Source: 6YmCyBvw73.exe Static PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.1766342914.00000000030F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.1765996953.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal92.troj.evad.winEXE@3/4@0/0
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D737B5 GetLastError,FormatMessageW, 0_2_00D737B5
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D610BF AdjustTokenPrivileges,CloseHandle, 0_2_00D610BF
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D616C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError, 0_2_00D616C3
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D751CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode, 0_2_00D751CD
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D8A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle, 0_2_00D8A67C
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D7648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize, 0_2_00D7648E
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D042A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource, 0_2_00D042A2
Source: C:\Users\user\Desktop\6YmCyBvw73.exe File created: C:\Users\user\AppData\Local\Temp\aut4211.tmp Jump to behavior
Source: 6YmCyBvw73.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: 6YmCyBvw73.exe Virustotal: Detection: 64%
Source: 6YmCyBvw73.exe ReversingLabs: Detection: 62%
Source: unknown Process created: C:\Users\user\Desktop\6YmCyBvw73.exe "C:\Users\user\Desktop\6YmCyBvw73.exe"
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\6YmCyBvw73.exe"
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\6YmCyBvw73.exe" Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: ntmarta.dll Jump to behavior
Source: 6YmCyBvw73.exe Static file information: File size 1245696 > 1048576
Source: 6YmCyBvw73.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: 6YmCyBvw73.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: 6YmCyBvw73.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: 6YmCyBvw73.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: 6YmCyBvw73.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: 6YmCyBvw73.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: 6YmCyBvw73.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: wntdll.pdbUGP source: 6YmCyBvw73.exe, 00000000.00000003.1357312549.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, 6YmCyBvw73.exe, 00000000.00000003.1355866335.0000000003EB0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1766376607.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1585615124.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1766376607.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1578087190.0000000002F00000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: 6YmCyBvw73.exe, 00000000.00000003.1357312549.0000000003D10000.00000004.00001000.00020000.00000000.sdmp, 6YmCyBvw73.exe, 00000000.00000003.1355866335.0000000003EB0000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.1766376607.000000000349E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1585615124.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1766376607.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1578087190.0000000002F00000.00000004.00000020.00020000.00000000.sdmp
Source: 6YmCyBvw73.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 6YmCyBvw73.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 6YmCyBvw73.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 6YmCyBvw73.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 6YmCyBvw73.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00D042DE
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D20A76 push ecx; ret 0_2_00D20A89
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004140C9 push esp; iretd 2_2_004140DA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004121D7 push ds; ret 2_2_004121E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004121D7 pushfd ; retf 2_2_00412241
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00412201 pushfd ; retf 2_2_00412241
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00412220 pushfd ; retf 2_2_00412241
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004142E8 push 0E789B45h; retf 2_2_00414301
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403390 push eax; ret 2_2_00403392
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00411488 push edi; retf 2_2_0041148D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401D20 pushfd ; iretd 2_2_00401D28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00418580 push ecx; retf 2_2_00418583
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401650 push ds; ret 2_2_00401654
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041A674 push eax; iretd 2_2_0041A675
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0330225F pushad ; ret 2_2_033027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033027FA pushad ; ret 2_2_033027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033309AD push ecx; mov dword ptr [esp], ecx 2_2_033309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0330283D push eax; iretd 2_2_03302858
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D1F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00D1F98E
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D91C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_00D91C41
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Sandbox detection routine: GetForegroundWindow, DecisionNode, Sleep
Source: C:\Users\user\Desktop\6YmCyBvw73.exe API/Special instruction interceptor: Address: 38F3234
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337096E rdtsc 2_2_0337096E
Source: C:\Users\user\Desktop\6YmCyBvw73.exe API coverage: 4.1 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\svchost.exe TID: 5916 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D6DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00D6DBBE
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D3C2A2 FindFirstFileExW, 0_2_00D3C2A2
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D768EE FindFirstFileW,FindClose, 0_2_00D768EE
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D7698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime, 0_2_00D7698F
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D6D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00D6D076
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D6D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_00D6D3A9
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D79642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00D79642
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D7979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00D7979D
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D79B2B FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00D79B2B
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D75C97 FindFirstFileW,FindNextFileW,FindClose, 0_2_00D75C97
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00D042DE
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337096E rdtsc 2_2_0337096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00417A83 LdrLoadDll, 2_2_00417A83
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D7EAA2 BlockInput, 0_2_00D7EAA2
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D32622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00D32622
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00D042DE
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D24CE8 mov eax, dword ptr fs:[00000030h] 0_2_00D24CE8
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_038F3500 mov eax, dword ptr fs:[00000030h] 0_2_038F3500
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_038F34A0 mov eax, dword ptr fs:[00000030h] 0_2_038F34A0
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_038F1E70 mov eax, dword ptr fs:[00000030h] 0_2_038F1E70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0340634F mov eax, dword ptr fs:[00000030h] 2_2_0340634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332C310 mov ecx, dword ptr fs:[00000030h] 2_2_0332C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03350310 mov ecx, dword ptr fs:[00000030h] 2_2_03350310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h] 2_2_0336A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h] 2_2_0336A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h] 2_2_0336A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D437C mov eax, dword ptr fs:[00000030h] 2_2_033D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03408324 mov eax, dword ptr fs:[00000030h] 2_2_03408324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03408324 mov ecx, dword ptr fs:[00000030h] 2_2_03408324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03408324 mov eax, dword ptr fs:[00000030h] 2_2_03408324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03408324 mov eax, dword ptr fs:[00000030h] 2_2_03408324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov eax, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov eax, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov eax, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov ecx, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov eax, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B035C mov eax, dword ptr fs:[00000030h] 2_2_033B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FA352 mov eax, dword ptr fs:[00000030h] 2_2_033FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D8350 mov ecx, dword ptr fs:[00000030h] 2_2_033D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h] 2_2_033B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328397 mov eax, dword ptr fs:[00000030h] 2_2_03328397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328397 mov eax, dword ptr fs:[00000030h] 2_2_03328397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328397 mov eax, dword ptr fs:[00000030h] 2_2_03328397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h] 2_2_0332E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h] 2_2_0332E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h] 2_2_0332E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335438F mov eax, dword ptr fs:[00000030h] 2_2_0335438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335438F mov eax, dword ptr fs:[00000030h] 2_2_0335438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0334E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0334E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h] 2_2_0334E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033663FF mov eax, dword ptr fs:[00000030h] 2_2_033663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h] 2_2_033403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h] 2_2_033DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h] 2_2_033DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE3DB mov ecx, dword ptr fs:[00000030h] 2_2_033DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h] 2_2_033DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D43D4 mov eax, dword ptr fs:[00000030h] 2_2_033D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D43D4 mov eax, dword ptr fs:[00000030h] 2_2_033D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EC3CD mov eax, dword ptr fs:[00000030h] 2_2_033EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h] 2_2_0333A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h] 2_2_033383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h] 2_2_033383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h] 2_2_033383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h] 2_2_033383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B63C0 mov eax, dword ptr fs:[00000030h] 2_2_033B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332823B mov eax, dword ptr fs:[00000030h] 2_2_0332823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0340625D mov eax, dword ptr fs:[00000030h] 2_2_0340625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h] 2_2_033E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03334260 mov eax, dword ptr fs:[00000030h] 2_2_03334260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03334260 mov eax, dword ptr fs:[00000030h] 2_2_03334260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03334260 mov eax, dword ptr fs:[00000030h] 2_2_03334260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332826B mov eax, dword ptr fs:[00000030h] 2_2_0332826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A250 mov eax, dword ptr fs:[00000030h] 2_2_0332A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336259 mov eax, dword ptr fs:[00000030h] 2_2_03336259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EA250 mov eax, dword ptr fs:[00000030h] 2_2_033EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EA250 mov eax, dword ptr fs:[00000030h] 2_2_033EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B8243 mov eax, dword ptr fs:[00000030h] 2_2_033B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B8243 mov ecx, dword ptr fs:[00000030h] 2_2_033B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033402A0 mov eax, dword ptr fs:[00000030h] 2_2_033402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033402A0 mov eax, dword ptr fs:[00000030h] 2_2_033402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_034062D6 mov eax, dword ptr fs:[00000030h] 2_2_034062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov ecx, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h] 2_2_033C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E284 mov eax, dword ptr fs:[00000030h] 2_2_0336E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E284 mov eax, dword ptr fs:[00000030h] 2_2_0336E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h] 2_2_033B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h] 2_2_033B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h] 2_2_033B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h] 2_2_033402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h] 2_2_033402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h] 2_2_033402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0333A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0333A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0333A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0333A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h] 2_2_0333A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03360124 mov eax, dword ptr fs:[00000030h] 2_2_03360124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404164 mov eax, dword ptr fs:[00000030h] 2_2_03404164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404164 mov eax, dword ptr fs:[00000030h] 2_2_03404164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DA118 mov ecx, dword ptr fs:[00000030h] 2_2_033DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h] 2_2_033DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h] 2_2_033DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h] 2_2_033DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F0115 mov eax, dword ptr fs:[00000030h] 2_2_033F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h] 2_2_033DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332C156 mov eax, dword ptr fs:[00000030h] 2_2_0332C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C8158 mov eax, dword ptr fs:[00000030h] 2_2_033C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336154 mov eax, dword ptr fs:[00000030h] 2_2_03336154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336154 mov eax, dword ptr fs:[00000030h] 2_2_03336154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h] 2_2_033C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h] 2_2_033C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C4144 mov ecx, dword ptr fs:[00000030h] 2_2_033C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h] 2_2_033C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h] 2_2_033C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B019F mov eax, dword ptr fs:[00000030h] 2_2_033B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B019F mov eax, dword ptr fs:[00000030h] 2_2_033B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B019F mov eax, dword ptr fs:[00000030h] 2_2_033B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B019F mov eax, dword ptr fs:[00000030h] 2_2_033B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h] 2_2_0332A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h] 2_2_0332A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h] 2_2_0332A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_034061E5 mov eax, dword ptr fs:[00000030h] 2_2_034061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03370185 mov eax, dword ptr fs:[00000030h] 2_2_03370185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EC188 mov eax, dword ptr fs:[00000030h] 2_2_033EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EC188 mov eax, dword ptr fs:[00000030h] 2_2_033EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D4180 mov eax, dword ptr fs:[00000030h] 2_2_033D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D4180 mov eax, dword ptr fs:[00000030h] 2_2_033D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033601F8 mov eax, dword ptr fs:[00000030h] 2_2_033601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_033AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_033AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_033AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_033AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h] 2_2_033AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F61C3 mov eax, dword ptr fs:[00000030h] 2_2_033F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F61C3 mov eax, dword ptr fs:[00000030h] 2_2_033F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C6030 mov eax, dword ptr fs:[00000030h] 2_2_033C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A020 mov eax, dword ptr fs:[00000030h] 2_2_0332A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332C020 mov eax, dword ptr fs:[00000030h] 2_2_0332C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h] 2_2_0334E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h] 2_2_0334E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h] 2_2_0334E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h] 2_2_0334E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B4000 mov ecx, dword ptr fs:[00000030h] 2_2_033B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h] 2_2_033D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335C073 mov eax, dword ptr fs:[00000030h] 2_2_0335C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03332050 mov eax, dword ptr fs:[00000030h] 2_2_03332050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6050 mov eax, dword ptr fs:[00000030h] 2_2_033B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F60B8 mov eax, dword ptr fs:[00000030h] 2_2_033F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F60B8 mov ecx, dword ptr fs:[00000030h] 2_2_033F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033280A0 mov eax, dword ptr fs:[00000030h] 2_2_033280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C80A8 mov eax, dword ptr fs:[00000030h] 2_2_033C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333208A mov eax, dword ptr fs:[00000030h] 2_2_0333208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332C0F0 mov eax, dword ptr fs:[00000030h] 2_2_0332C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033720F0 mov ecx, dword ptr fs:[00000030h] 2_2_033720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_0332A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033380E9 mov eax, dword ptr fs:[00000030h] 2_2_033380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B60E0 mov eax, dword ptr fs:[00000030h] 2_2_033B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B20DE mov eax, dword ptr fs:[00000030h] 2_2_033B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336273C mov eax, dword ptr fs:[00000030h] 2_2_0336273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336273C mov ecx, dword ptr fs:[00000030h] 2_2_0336273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336273C mov eax, dword ptr fs:[00000030h] 2_2_0336273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AC730 mov eax, dword ptr fs:[00000030h] 2_2_033AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C720 mov eax, dword ptr fs:[00000030h] 2_2_0336C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C720 mov eax, dword ptr fs:[00000030h] 2_2_0336C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330710 mov eax, dword ptr fs:[00000030h] 2_2_03330710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03360710 mov eax, dword ptr fs:[00000030h] 2_2_03360710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C700 mov eax, dword ptr fs:[00000030h] 2_2_0336C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338770 mov eax, dword ptr fs:[00000030h] 2_2_03338770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340770 mov eax, dword ptr fs:[00000030h] 2_2_03340770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330750 mov eax, dword ptr fs:[00000030h] 2_2_03330750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BE75D mov eax, dword ptr fs:[00000030h] 2_2_033BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372750 mov eax, dword ptr fs:[00000030h] 2_2_03372750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372750 mov eax, dword ptr fs:[00000030h] 2_2_03372750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B4755 mov eax, dword ptr fs:[00000030h] 2_2_033B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336674D mov esi, dword ptr fs:[00000030h] 2_2_0336674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336674D mov eax, dword ptr fs:[00000030h] 2_2_0336674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336674D mov eax, dword ptr fs:[00000030h] 2_2_0336674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033307AF mov eax, dword ptr fs:[00000030h] 2_2_033307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E47A0 mov eax, dword ptr fs:[00000030h] 2_2_033E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D678E mov eax, dword ptr fs:[00000030h] 2_2_033D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033347FB mov eax, dword ptr fs:[00000030h] 2_2_033347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033347FB mov eax, dword ptr fs:[00000030h] 2_2_033347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033527ED mov eax, dword ptr fs:[00000030h] 2_2_033527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033527ED mov eax, dword ptr fs:[00000030h] 2_2_033527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033527ED mov eax, dword ptr fs:[00000030h] 2_2_033527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BE7E1 mov eax, dword ptr fs:[00000030h] 2_2_033BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333C7C0 mov eax, dword ptr fs:[00000030h] 2_2_0333C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B07C3 mov eax, dword ptr fs:[00000030h] 2_2_033B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334E627 mov eax, dword ptr fs:[00000030h] 2_2_0334E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03366620 mov eax, dword ptr fs:[00000030h] 2_2_03366620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03368620 mov eax, dword ptr fs:[00000030h] 2_2_03368620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333262C mov eax, dword ptr fs:[00000030h] 2_2_0333262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03372619 mov eax, dword ptr fs:[00000030h] 2_2_03372619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE609 mov eax, dword ptr fs:[00000030h] 2_2_033AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334260B mov eax, dword ptr fs:[00000030h] 2_2_0334260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03362674 mov eax, dword ptr fs:[00000030h] 2_2_03362674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F866E mov eax, dword ptr fs:[00000030h] 2_2_033F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F866E mov eax, dword ptr fs:[00000030h] 2_2_033F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A660 mov eax, dword ptr fs:[00000030h] 2_2_0336A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A660 mov eax, dword ptr fs:[00000030h] 2_2_0336A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0334C640 mov eax, dword ptr fs:[00000030h] 2_2_0334C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033666B0 mov eax, dword ptr fs:[00000030h] 2_2_033666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C6A6 mov eax, dword ptr fs:[00000030h] 2_2_0336C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03334690 mov eax, dword ptr fs:[00000030h] 2_2_03334690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03334690 mov eax, dword ptr fs:[00000030h] 2_2_03334690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_033AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_033AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_033AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h] 2_2_033AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B06F1 mov eax, dword ptr fs:[00000030h] 2_2_033B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B06F1 mov eax, dword ptr fs:[00000030h] 2_2_033B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_0336A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A6C7 mov eax, dword ptr fs:[00000030h] 2_2_0336A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340535 mov eax, dword ptr fs:[00000030h] 2_2_03340535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h] 2_2_0335E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h] 2_2_0335E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h] 2_2_0335E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h] 2_2_0335E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h] 2_2_0335E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C6500 mov eax, dword ptr fs:[00000030h] 2_2_033C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404500 mov eax, dword ptr fs:[00000030h] 2_2_03404500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336656A mov eax, dword ptr fs:[00000030h] 2_2_0336656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336656A mov eax, dword ptr fs:[00000030h] 2_2_0336656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336656A mov eax, dword ptr fs:[00000030h] 2_2_0336656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338550 mov eax, dword ptr fs:[00000030h] 2_2_03338550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338550 mov eax, dword ptr fs:[00000030h] 2_2_03338550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033545B1 mov eax, dword ptr fs:[00000030h] 2_2_033545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033545B1 mov eax, dword ptr fs:[00000030h] 2_2_033545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h] 2_2_033B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h] 2_2_033B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h] 2_2_033B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E59C mov eax, dword ptr fs:[00000030h] 2_2_0336E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03332582 mov eax, dword ptr fs:[00000030h] 2_2_03332582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03332582 mov ecx, dword ptr fs:[00000030h] 2_2_03332582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03364588 mov eax, dword ptr fs:[00000030h] 2_2_03364588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h] 2_2_0335E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033325E0 mov eax, dword ptr fs:[00000030h] 2_2_033325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C5ED mov eax, dword ptr fs:[00000030h] 2_2_0336C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336C5ED mov eax, dword ptr fs:[00000030h] 2_2_0336C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033365D0 mov eax, dword ptr fs:[00000030h] 2_2_033365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0336A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A5D0 mov eax, dword ptr fs:[00000030h] 2_2_0336A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E5CF mov eax, dword ptr fs:[00000030h] 2_2_0336E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E5CF mov eax, dword ptr fs:[00000030h] 2_2_0336E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A430 mov eax, dword ptr fs:[00000030h] 2_2_0336A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h] 2_2_0332E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h] 2_2_0332E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h] 2_2_0332E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332C427 mov eax, dword ptr fs:[00000030h] 2_2_0332C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h] 2_2_033B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03368402 mov eax, dword ptr fs:[00000030h] 2_2_03368402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03368402 mov eax, dword ptr fs:[00000030h] 2_2_03368402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03368402 mov eax, dword ptr fs:[00000030h] 2_2_03368402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h] 2_2_0335A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h] 2_2_0335A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h] 2_2_0335A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BC460 mov ecx, dword ptr fs:[00000030h] 2_2_033BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EA456 mov eax, dword ptr fs:[00000030h] 2_2_033EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332645D mov eax, dword ptr fs:[00000030h] 2_2_0332645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335245A mov eax, dword ptr fs:[00000030h] 2_2_0335245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h] 2_2_0336E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033644B0 mov ecx, dword ptr fs:[00000030h] 2_2_033644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BA4B0 mov eax, dword ptr fs:[00000030h] 2_2_033BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033364AB mov eax, dword ptr fs:[00000030h] 2_2_033364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033EA49A mov eax, dword ptr fs:[00000030h] 2_2_033EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033304E5 mov ecx, dword ptr fs:[00000030h] 2_2_033304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335EB20 mov eax, dword ptr fs:[00000030h] 2_2_0335EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335EB20 mov eax, dword ptr fs:[00000030h] 2_2_0335EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F8B28 mov eax, dword ptr fs:[00000030h] 2_2_033F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033F8B28 mov eax, dword ptr fs:[00000030h] 2_2_033F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h] 2_2_03402B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h] 2_2_03402B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h] 2_2_03402B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h] 2_2_03402B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h] 2_2_033AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404B00 mov eax, dword ptr fs:[00000030h] 2_2_03404B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0332CB7E mov eax, dword ptr fs:[00000030h] 2_2_0332CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328B50 mov eax, dword ptr fs:[00000030h] 2_2_03328B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DEB50 mov eax, dword ptr fs:[00000030h] 2_2_033DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E4B4B mov eax, dword ptr fs:[00000030h] 2_2_033E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E4B4B mov eax, dword ptr fs:[00000030h] 2_2_033E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C6B40 mov eax, dword ptr fs:[00000030h] 2_2_033C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C6B40 mov eax, dword ptr fs:[00000030h] 2_2_033C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FAB40 mov eax, dword ptr fs:[00000030h] 2_2_033FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D8B42 mov eax, dword ptr fs:[00000030h] 2_2_033D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340BBE mov eax, dword ptr fs:[00000030h] 2_2_03340BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340BBE mov eax, dword ptr fs:[00000030h] 2_2_03340BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_033E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033E4BB0 mov eax, dword ptr fs:[00000030h] 2_2_033E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h] 2_2_03338BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h] 2_2_03338BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h] 2_2_03338BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335EBFC mov eax, dword ptr fs:[00000030h] 2_2_0335EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BCBF0 mov eax, dword ptr fs:[00000030h] 2_2_033BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DEBD0 mov eax, dword ptr fs:[00000030h] 2_2_033DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h] 2_2_03350BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h] 2_2_03350BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h] 2_2_03350BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h] 2_2_03330BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h] 2_2_03330BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h] 2_2_03330BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03354A35 mov eax, dword ptr fs:[00000030h] 2_2_03354A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03354A35 mov eax, dword ptr fs:[00000030h] 2_2_03354A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336CA38 mov eax, dword ptr fs:[00000030h] 2_2_0336CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336CA24 mov eax, dword ptr fs:[00000030h] 2_2_0336CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0335EA2E mov eax, dword ptr fs:[00000030h] 2_2_0335EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BCA11 mov eax, dword ptr fs:[00000030h] 2_2_033BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033ACA72 mov eax, dword ptr fs:[00000030h] 2_2_033ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033ACA72 mov eax, dword ptr fs:[00000030h] 2_2_033ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h] 2_2_0336CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h] 2_2_0336CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h] 2_2_0336CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033DEA60 mov eax, dword ptr fs:[00000030h] 2_2_033DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h] 2_2_03336A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340A5B mov eax, dword ptr fs:[00000030h] 2_2_03340A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03340A5B mov eax, dword ptr fs:[00000030h] 2_2_03340A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338AA0 mov eax, dword ptr fs:[00000030h] 2_2_03338AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03338AA0 mov eax, dword ptr fs:[00000030h] 2_2_03338AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03386AA4 mov eax, dword ptr fs:[00000030h] 2_2_03386AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03368A90 mov edx, dword ptr fs:[00000030h] 2_2_03368A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h] 2_2_0333EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404A80 mov eax, dword ptr fs:[00000030h] 2_2_03404A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336AAEE mov eax, dword ptr fs:[00000030h] 2_2_0336AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336AAEE mov eax, dword ptr fs:[00000030h] 2_2_0336AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03330AD0 mov eax, dword ptr fs:[00000030h] 2_2_03330AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03364AD0 mov eax, dword ptr fs:[00000030h] 2_2_03364AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03364AD0 mov eax, dword ptr fs:[00000030h] 2_2_03364AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h] 2_2_03386ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h] 2_2_03386ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h] 2_2_03386ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03404940 mov eax, dword ptr fs:[00000030h] 2_2_03404940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B892A mov eax, dword ptr fs:[00000030h] 2_2_033B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C892B mov eax, dword ptr fs:[00000030h] 2_2_033C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BC912 mov eax, dword ptr fs:[00000030h] 2_2_033BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328918 mov eax, dword ptr fs:[00000030h] 2_2_03328918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03328918 mov eax, dword ptr fs:[00000030h] 2_2_03328918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE908 mov eax, dword ptr fs:[00000030h] 2_2_033AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033AE908 mov eax, dword ptr fs:[00000030h] 2_2_033AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D4978 mov eax, dword ptr fs:[00000030h] 2_2_033D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D4978 mov eax, dword ptr fs:[00000030h] 2_2_033D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BC97C mov eax, dword ptr fs:[00000030h] 2_2_033BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03356962 mov eax, dword ptr fs:[00000030h] 2_2_03356962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03356962 mov eax, dword ptr fs:[00000030h] 2_2_03356962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03356962 mov eax, dword ptr fs:[00000030h] 2_2_03356962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337096E mov eax, dword ptr fs:[00000030h] 2_2_0337096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337096E mov edx, dword ptr fs:[00000030h] 2_2_0337096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0337096E mov eax, dword ptr fs:[00000030h] 2_2_0337096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B0946 mov eax, dword ptr fs:[00000030h] 2_2_033B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B89B3 mov esi, dword ptr fs:[00000030h] 2_2_033B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B89B3 mov eax, dword ptr fs:[00000030h] 2_2_033B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033B89B3 mov eax, dword ptr fs:[00000030h] 2_2_033B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h] 2_2_033429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033309AD mov eax, dword ptr fs:[00000030h] 2_2_033309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033309AD mov eax, dword ptr fs:[00000030h] 2_2_033309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033629F9 mov eax, dword ptr fs:[00000030h] 2_2_033629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033629F9 mov eax, dword ptr fs:[00000030h] 2_2_033629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BE9E0 mov eax, dword ptr fs:[00000030h] 2_2_033BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h] 2_2_0333A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033649D0 mov eax, dword ptr fs:[00000030h] 2_2_033649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033FA9D3 mov eax, dword ptr fs:[00000030h] 2_2_033FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033C69C0 mov eax, dword ptr fs:[00000030h] 2_2_033C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov eax, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov eax, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov eax, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov ecx, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov eax, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03352835 mov eax, dword ptr fs:[00000030h] 2_2_03352835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0336A830 mov eax, dword ptr fs:[00000030h] 2_2_0336A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D483A mov eax, dword ptr fs:[00000030h] 2_2_033D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033D483A mov eax, dword ptr fs:[00000030h] 2_2_033D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_033BC810 mov eax, dword ptr fs:[00000030h] 2_2_033BC810
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D60B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00D60B62
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D32622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00D32622
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D2083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00D2083F
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D209D5 SetUnhandledExceptionFilter, 0_2_00D209D5
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D20C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00D20C21

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 786008 Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D61201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00D61201
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D42BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW, 0_2_00D42BA5
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D6B226 SendInput,keybd_event, 0_2_00D6B226
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D822DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event, 0_2_00D822DA
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\6YmCyBvw73.exe" Jump to behavior
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D60B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree, 0_2_00D60B62
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D61663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid, 0_2_00D61663
Source: 6YmCyBvw73.exe Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: 6YmCyBvw73.exe Binary or memory string: Shell_TrayWnd
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D20698 cpuid 0_2_00D20698
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D78195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW, 0_2_00D78195
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D5D27A GetUserNameW, 0_2_00D5D27A
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D3B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free, 0_2_00D3B952
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D042DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_00D042DE

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1766342914.00000000030F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1765996953.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: 6YmCyBvw73.exe Binary or memory string: WIN_81
Source: 6YmCyBvw73.exe Binary or memory string: WIN_XP
Source: 6YmCyBvw73.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
Source: 6YmCyBvw73.exe Binary or memory string: WIN_XPe
Source: 6YmCyBvw73.exe Binary or memory string: WIN_VISTA
Source: 6YmCyBvw73.exe Binary or memory string: WIN_7
Source: 6YmCyBvw73.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1766342914.00000000030F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1765996953.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D81204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_00D81204
Source: C:\Users\user\Desktop\6YmCyBvw73.exe Code function: 0_2_00D81806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00D81806
No contacted IP infos