Windows Analysis Report
hesaphareketi-01.pdf.exe

Overview

General Information

Sample name: hesaphareketi-01.pdf.exe
Analysis ID: 1524786
MD5: 603232c15a3d52fb1bcadc982ca6c17e
SHA1: ad6754fac0a55dc7f9f40e4e23d17315a188bea5
SHA256: 210a27e6bd9e8a820d361e9014426da3bcd43e3e3ccf80feccbc547ebfb7ee10
Tags: exeFormbookgeoTURuser-abuse_ch
Infos:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Double Extension File Execution
Yara detected FormBook
AI detected suspicious sample
Contains functionality to detect sleep reduction / modifications
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: hesaphareketi-01.pdf.exe ReversingLabs: Detection: 28%
Source: hesaphareketi-01.pdf.exe Virustotal: Detection: 38% Perma Link
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1552263863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1552595706.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: hesaphareketi-01.pdf.exe Joe Sandbox ML: detected
Source: hesaphareketi-01.pdf.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: wntdll.pdbUGP source: hesaphareketi-01.pdf.exe, 00000000.00000003.1358794109.0000000004580000.00000004.00001000.00020000.00000000.sdmp, hesaphareketi-01.pdf.exe, 00000000.00000003.1358999226.0000000004720000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1515924088.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1552665489.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1552665489.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1513477217.0000000003600000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: hesaphareketi-01.pdf.exe, 00000000.00000003.1358794109.0000000004580000.00000004.00001000.00020000.00000000.sdmp, hesaphareketi-01.pdf.exe, 00000000.00000003.1358999226.0000000004720000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.1515924088.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1552665489.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1552665489.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1513477217.0000000003600000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452126
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose, 0_2_0045C999
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00436ADE
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00434BEE
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0045DD7C FindFirstFileW,FindClose, 0_2_0045DD7C
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD29
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle, 0_2_00436D2D
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442E1F
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00475FE5
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8D
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0044289D InternetQueryDataAvailable,InternetReadFile, 0_2_0044289D
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0046C5D0 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard, 0_2_0046C5D0
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00459FFF OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_00459FFF
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0046C5D0 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard, 0_2_0046C5D0
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00456354 GetCursorPos,ScreenToClient,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetWindowLongW, 0_2_00456354
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0047C08E SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0047C08E

E-Banking Fraud

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1552263863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1552595706.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.1552263863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000002.00000002.1552595706.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: initial sample Static PE information: Filename: hesaphareketi-01.pdf.exe
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042BF03 NtClose, 2_2_0042BF03
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72B60 NtClose,LdrInitializeThunk, 2_2_03A72B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72DF0 NtQuerySystemInformation,LdrInitializeThunk, 2_2_03A72DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A735C0 NtCreateMutant,LdrInitializeThunk, 2_2_03A735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A74340 NtSetContextThread, 2_2_03A74340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A74650 NtSuspendThread, 2_2_03A74650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72BA0 NtEnumerateValueKey, 2_2_03A72BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72B80 NtQueryInformationFile, 2_2_03A72B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72BE0 NtQueryValueKey, 2_2_03A72BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72BF0 NtAllocateVirtualMemory, 2_2_03A72BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72AB0 NtWaitForSingleObject, 2_2_03A72AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72AF0 NtWriteFile, 2_2_03A72AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72AD0 NtReadFile, 2_2_03A72AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72FA0 NtQuerySection, 2_2_03A72FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72FB0 NtResumeThread, 2_2_03A72FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72F90 NtProtectVirtualMemory, 2_2_03A72F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72FE0 NtCreateFile, 2_2_03A72FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72F30 NtCreateSection, 2_2_03A72F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72F60 NtCreateProcessEx, 2_2_03A72F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72EA0 NtAdjustPrivilegesToken, 2_2_03A72EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72E80 NtReadVirtualMemory, 2_2_03A72E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72EE0 NtQueueApcThread, 2_2_03A72EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72E30 NtWriteVirtualMemory, 2_2_03A72E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72DB0 NtEnumerateKey, 2_2_03A72DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72DD0 NtDelayExecution, 2_2_03A72DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72D30 NtUnmapViewOfSection, 2_2_03A72D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72D00 NtSetInformationFile, 2_2_03A72D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72D10 NtMapViewOfSection, 2_2_03A72D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72CA0 NtQueryInformationToken, 2_2_03A72CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72CF0 NtOpenProcess, 2_2_03A72CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72CC0 NtQueryVirtualMemory, 2_2_03A72CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72C00 NtQueryInformationProcess, 2_2_03A72C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72C60 NtCreateKey, 2_2_03A72C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72C70 NtFreeVirtualMemory, 2_2_03A72C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73090 NtSetValueKey, 2_2_03A73090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73010 NtOpenDirectoryObject, 2_2_03A73010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A739B0 NtGetContextThread, 2_2_03A739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73D10 NtOpenProcessToken, 2_2_03A73D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A73D70 NtOpenThread, 2_2_03A73D70
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00434D50: GetFullPathNameW,__swprintf,_wcslen,_wcslen,_wcslen,CreateDirectoryW,CreateFileW,_memset,_wcslen,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle, 0_2_00434D50
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004461ED _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_004461ED
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004364AA
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00409A40 0_2_00409A40
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00412038 0_2_00412038
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00427161 0_2_00427161
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0047E1FA 0_2_0047E1FA
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004212BE 0_2_004212BE
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00443390 0_2_00443390
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00443391 0_2_00443391
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0041A46B 0_2_0041A46B
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0041240C 0_2_0041240C
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00446566 0_2_00446566
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004045E0 0_2_004045E0
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0041D750 0_2_0041D750
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004037E0 0_2_004037E0
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00427859 0_2_00427859
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00412818 0_2_00412818
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0040F890 0_2_0040F890
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0042397B 0_2_0042397B
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00411B63 0_2_00411B63
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0047CBF0 0_2_0047CBF0
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0044EBBC 0_2_0044EBBC
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00412C38 0_2_00412C38
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0044ED9A 0_2_0044ED9A
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00423EBF 0_2_00423EBF
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00424F70 0_2_00424F70
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0041AF0D 0_2_0041AF0D
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_03EED218 0_2_03EED218
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004160FE 2_2_004160FE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00416103 2_2_00416103
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040F9D3 2_2_0040F9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040DA53 2_2_0040DA53
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00401230 2_2_00401230
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004022AC 2_2_004022AC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004022B0 2_2_004022B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402470 2_2_00402470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0042E513 2_2_0042E513
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402720 2_2_00402720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00402FA0 2_2_00402FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040F7AA 2_2_0040F7AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040F7B3 2_2_0040F7B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B003E6 2_2_03B003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA352 2_2_03AFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC02C0 2_2_03AC02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF41A2 2_2_03AF41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B001AA 2_2_03B001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF81CC 2_2_03AF81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30100 2_2_03A30100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC8158 2_2_03AC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3C7C0 2_2_03A3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64750 2_2_03A64750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5C6E0 2_2_03A5C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B00591 2_2_03B00591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEE4F6 2_2_03AEE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4420 2_2_03AE4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF2446 2_2_03AF2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF6BD7 2_2_03AF6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFAB40 2_2_03AFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0A9A6 2_2_03B0A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A268B8 2_2_03A268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E8F0 2_2_03A6E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4A840 2_2_03A4A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A42840 2_2_03A42840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABEFA0 2_2_03ABEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4CFE0 2_2_03A4CFE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32FC8 2_2_03A32FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A82F28 2_2_03A82F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A60F30 2_2_03A60F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE2F30 2_2_03AE2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB4F40 2_2_03AB4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52E90 2_2_03A52E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFCE93 2_2_03AFCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFEEDB 2_2_03AFEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFEE26 2_2_03AFEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40E59 2_2_03A40E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A58DBF 2_2_03A58DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3ADE0 2_2_03A3ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4AD00 2_2_03A4AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADCD1F 2_2_03ADCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0CB5 2_2_03AE0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30CF2 2_2_03A30CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40C00 2_2_03A40C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A8739A 2_2_03A8739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF132D 2_2_03AF132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2D34C 2_2_03A2D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A452A0 2_2_03A452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE12ED 2_2_03AE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5B2C0 2_2_03A5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4B1B0 2_2_03A4B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7516C 2_2_03A7516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2F172 2_2_03A2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0B16B 2_2_03B0B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF70E9 2_2_03AF70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFF0E0 2_2_03AFF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEF0CC 2_2_03AEF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A470C0 2_2_03A470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFF7B0 2_2_03AFF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A317EC 2_2_03A317EC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF16CC 2_2_03AF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A85630 2_2_03A85630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADD5B0 2_2_03ADD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B095C3 2_2_03B095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF7571 2_2_03AF7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFF43F 2_2_03AFF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A31460 2_2_03A31460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5FB80 2_2_03A5FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB5BF0 2_2_03AB5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7DBF9 2_2_03A7DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFB76 2_2_03AFFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADDAAC 2_2_03ADDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A85AA0 2_2_03A85AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE1AA3 2_2_03AE1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEDAC6 2_2_03AEDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB3A6C 2_2_03AB3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFA49 2_2_03AFFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF7A46 2_2_03AF7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD5910 2_2_03AD5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A49950 2_2_03A49950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5B950 2_2_03A5B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A438E0 2_2_03A438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAD800 2_2_03AAD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFFB1 2_2_03AFFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A41F92 2_2_03A41F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A03FD2 2_2_03A03FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A03FD5 2_2_03A03FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFF09 2_2_03AFFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A49EB0 2_2_03A49EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5FDC0 2_2_03A5FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF7D73 2_2_03AF7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A43D40 2_2_03A43D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF1D5A 2_2_03AF1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFFCF2 2_2_03AFFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB9C32 2_2_03AB9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03AAEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A2B970 appears 283 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A87E54 appears 109 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03ABF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A75130 appears 58 times
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: String function: 00445975 appears 65 times
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: String function: 0041171A appears 37 times
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: String function: 0041718C appears 45 times
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: String function: 0040E6D0 appears 35 times
Source: hesaphareketi-01.pdf.exe, 00000000.00000003.1359958199.00000000046A3000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs hesaphareketi-01.pdf.exe
Source: hesaphareketi-01.pdf.exe, 00000000.00000003.1358027801.000000000484D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs hesaphareketi-01.pdf.exe
Source: hesaphareketi-01.pdf.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.1552263863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000002.00000002.1552595706.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal100.troj.evad.winEXE@3/1@0/0
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0044AF5C GetLastError,FormatMessageW, 0_2_0044AF5C
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00464422 OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle, 0_2_00464422
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004364AA
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0045D517 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode, 0_2_0045D517
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0043701F CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,__wcsicoll,CloseHandle, 0_2_0043701F
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0047A999 OleInitialize,CLSIDFromProgID,CoCreateInstance,CoInitializeSecurity,_memset,_wcslen,_memset,CoCreateInstanceEx,CoSetProxyBlanket, 0_2_0047A999
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0043614F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 0_2_0043614F
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe File created: C:\Users\user\AppData\Local\Temp\woolpress Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Command line argument: Mw 0_2_0040D7F0
Source: hesaphareketi-01.pdf.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: hesaphareketi-01.pdf.exe ReversingLabs: Detection: 28%
Source: hesaphareketi-01.pdf.exe Virustotal: Detection: 38%
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe File read: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe "C:\Users\user\Desktop\hesaphareketi-01.pdf.exe"
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\hesaphareketi-01.pdf.exe"
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\hesaphareketi-01.pdf.exe" Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: hesaphareketi-01.pdf.exe Static file information: File size 1353947 > 1048576
Source: Binary string: wntdll.pdbUGP source: hesaphareketi-01.pdf.exe, 00000000.00000003.1358794109.0000000004580000.00000004.00001000.00020000.00000000.sdmp, hesaphareketi-01.pdf.exe, 00000000.00000003.1358999226.0000000004720000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1515924088.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1552665489.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1552665489.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1513477217.0000000003600000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: hesaphareketi-01.pdf.exe, 00000000.00000003.1358794109.0000000004580000.00000004.00001000.00020000.00000000.sdmp, hesaphareketi-01.pdf.exe, 00000000.00000003.1358999226.0000000004720000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000003.1515924088.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1552665489.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.1552665489.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.1513477217.0000000003600000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0040EB70 LoadLibraryA,GetProcAddress, 0_2_0040EB70
Source: hesaphareketi-01.pdf.exe Static PE information: real checksum: 0xa2135 should be: 0x14aa74
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004171D1 push ecx; ret 0_2_004171E4
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_03EE9161 push cs; ret 0_2_03EE9162
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0040512A push edi; iretd 2_2_0040513E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00413A43 pushfd ; retf 2_2_00413A85
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00403220 push eax; ret 2_2_00403222
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_0041EBB9 push edi; iretd 2_2_0041EBBA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_00413445 push ebx; iretd 2_2_00413446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A0225F pushad ; ret 2_2_03A027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A027FA pushad ; ret 2_2_03A027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A309AD push ecx; mov dword ptr [esp], ecx 2_2_03A309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A0283D push eax; iretd 2_2_03A02858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A01366 push eax; iretd 2_2_03A01369

Hooking and other Techniques for Hiding and Protection

barindex
Source: Possible double extension: pdf.exe Static PE information: hesaphareketi-01.pdf.exe
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004772DE IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_004772DE
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_004375B0

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00444078 0_2_00444078
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe API/Special instruction interceptor: Address: 3EECE3C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E rdtsc 2_2_03A7096E
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe API coverage: 3.2 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\svchost.exe TID: 7664 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452126
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose, 0_2_0045C999
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose, 0_2_00436ADE
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00434BEE
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0045DD7C FindFirstFileW,FindClose, 0_2_0045DD7C
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD29
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle, 0_2_00436D2D
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442E1F
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_00475FE5
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8D
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_0040E470
Source: hesaphareketi-01.pdf.exe, 00000000.00000002.1361572032.0000000000AA6000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\v
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E rdtsc 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_004170B3 LdrLoadDll, 2_2_004170B3
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0045A259 BlockInput, 0_2_0045A259
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D6D0
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0040EB70 LoadLibraryA,GetProcAddress, 0_2_0040EB70
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_03EED108 mov eax, dword ptr fs:[00000030h] 0_2_03EED108
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_03EED0A8 mov eax, dword ptr fs:[00000030h] 0_2_03EED0A8
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_03EEBA98 mov eax, dword ptr fs:[00000030h] 0_2_03EEBA98
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h] 2_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h] 2_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E388 mov eax, dword ptr fs:[00000030h] 2_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5438F mov eax, dword ptr fs:[00000030h] 2_2_03A5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5438F mov eax, dword ptr fs:[00000030h] 2_2_03A5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h] 2_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h] 2_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28397 mov eax, dword ptr fs:[00000030h] 2_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A403E9 mov eax, dword ptr fs:[00000030h] 2_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 2_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A663FF mov eax, dword ptr fs:[00000030h] 2_2_03A663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEC3CD mov eax, dword ptr fs:[00000030h] 2_2_03AEC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A383C0 mov eax, dword ptr fs:[00000030h] 2_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov ecx, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 2_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD43D4 mov eax, dword ptr fs:[00000030h] 2_2_03AD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD43D4 mov eax, dword ptr fs:[00000030h] 2_2_03AD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov ecx, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B08324 mov eax, dword ptr fs:[00000030h] 2_2_03B08324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h] 2_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h] 2_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A30B mov eax, dword ptr fs:[00000030h] 2_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C310 mov ecx, dword ptr fs:[00000030h] 2_2_03A2C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50310 mov ecx, dword ptr fs:[00000030h] 2_2_03A50310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD437C mov eax, dword ptr fs:[00000030h] 2_2_03AD437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB2349 mov eax, dword ptr fs:[00000030h] 2_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov ecx, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB035C mov eax, dword ptr fs:[00000030h] 2_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA352 mov eax, dword ptr fs:[00000030h] 2_2_03AFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD8350 mov ecx, dword ptr fs:[00000030h] 2_2_03AD8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0634F mov eax, dword ptr fs:[00000030h] 2_2_03B0634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402A0 mov eax, dword ptr fs:[00000030h] 2_2_03A402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402A0 mov eax, dword ptr fs:[00000030h] 2_2_03A402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov ecx, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 2_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E284 mov eax, dword ptr fs:[00000030h] 2_2_03A6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E284 mov eax, dword ptr fs:[00000030h] 2_2_03A6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h] 2_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h] 2_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0283 mov eax, dword ptr fs:[00000030h] 2_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h] 2_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h] 2_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A402E1 mov eax, dword ptr fs:[00000030h] 2_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 2_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B062D6 mov eax, dword ptr fs:[00000030h] 2_2_03B062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2823B mov eax, dword ptr fs:[00000030h] 2_2_03A2823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h] 2_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h] 2_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34260 mov eax, dword ptr fs:[00000030h] 2_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2826B mov eax, dword ptr fs:[00000030h] 2_2_03A2826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE0274 mov eax, dword ptr fs:[00000030h] 2_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB8243 mov eax, dword ptr fs:[00000030h] 2_2_03AB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB8243 mov ecx, dword ptr fs:[00000030h] 2_2_03AB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B0625D mov eax, dword ptr fs:[00000030h] 2_2_03B0625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A250 mov eax, dword ptr fs:[00000030h] 2_2_03A2A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36259 mov eax, dword ptr fs:[00000030h] 2_2_03A36259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA250 mov eax, dword ptr fs:[00000030h] 2_2_03AEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA250 mov eax, dword ptr fs:[00000030h] 2_2_03AEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A70185 mov eax, dword ptr fs:[00000030h] 2_2_03A70185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEC188 mov eax, dword ptr fs:[00000030h] 2_2_03AEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEC188 mov eax, dword ptr fs:[00000030h] 2_2_03AEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4180 mov eax, dword ptr fs:[00000030h] 2_2_03AD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4180 mov eax, dword ptr fs:[00000030h] 2_2_03AD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB019F mov eax, dword ptr fs:[00000030h] 2_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h] 2_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h] 2_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A197 mov eax, dword ptr fs:[00000030h] 2_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B061E5 mov eax, dword ptr fs:[00000030h] 2_2_03B061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A601F8 mov eax, dword ptr fs:[00000030h] 2_2_03A601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF61C3 mov eax, dword ptr fs:[00000030h] 2_2_03AF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF61C3 mov eax, dword ptr fs:[00000030h] 2_2_03AF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov ecx, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 2_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A60124 mov eax, dword ptr fs:[00000030h] 2_2_03A60124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov eax, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 2_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov ecx, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADA118 mov eax, dword ptr fs:[00000030h] 2_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF0115 mov eax, dword ptr fs:[00000030h] 2_2_03AF0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04164 mov eax, dword ptr fs:[00000030h] 2_2_03B04164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04164 mov eax, dword ptr fs:[00000030h] 2_2_03B04164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov ecx, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC4144 mov eax, dword ptr fs:[00000030h] 2_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C156 mov eax, dword ptr fs:[00000030h] 2_2_03A2C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC8158 mov eax, dword ptr fs:[00000030h] 2_2_03AC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36154 mov eax, dword ptr fs:[00000030h] 2_2_03A36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36154 mov eax, dword ptr fs:[00000030h] 2_2_03A36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A280A0 mov eax, dword ptr fs:[00000030h] 2_2_03A280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC80A8 mov eax, dword ptr fs:[00000030h] 2_2_03AC80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF60B8 mov eax, dword ptr fs:[00000030h] 2_2_03AF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF60B8 mov ecx, dword ptr fs:[00000030h] 2_2_03AF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3208A mov eax, dword ptr fs:[00000030h] 2_2_03A3208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A0E3 mov ecx, dword ptr fs:[00000030h] 2_2_03A2A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A380E9 mov eax, dword ptr fs:[00000030h] 2_2_03A380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB60E0 mov eax, dword ptr fs:[00000030h] 2_2_03AB60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C0F0 mov eax, dword ptr fs:[00000030h] 2_2_03A2C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A720F0 mov ecx, dword ptr fs:[00000030h] 2_2_03A720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB20DE mov eax, dword ptr fs:[00000030h] 2_2_03AB20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2A020 mov eax, dword ptr fs:[00000030h] 2_2_03A2A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C020 mov eax, dword ptr fs:[00000030h] 2_2_03A2C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6030 mov eax, dword ptr fs:[00000030h] 2_2_03AC6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB4000 mov ecx, dword ptr fs:[00000030h] 2_2_03AB4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD2000 mov eax, dword ptr fs:[00000030h] 2_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E016 mov eax, dword ptr fs:[00000030h] 2_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5C073 mov eax, dword ptr fs:[00000030h] 2_2_03A5C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32050 mov eax, dword ptr fs:[00000030h] 2_2_03A32050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6050 mov eax, dword ptr fs:[00000030h] 2_2_03AB6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A307AF mov eax, dword ptr fs:[00000030h] 2_2_03A307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE47A0 mov eax, dword ptr fs:[00000030h] 2_2_03AE47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD678E mov eax, dword ptr fs:[00000030h] 2_2_03AD678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h] 2_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h] 2_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A527ED mov eax, dword ptr fs:[00000030h] 2_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABE7E1 mov eax, dword ptr fs:[00000030h] 2_2_03ABE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A347FB mov eax, dword ptr fs:[00000030h] 2_2_03A347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A347FB mov eax, dword ptr fs:[00000030h] 2_2_03A347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3C7C0 mov eax, dword ptr fs:[00000030h] 2_2_03A3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB07C3 mov eax, dword ptr fs:[00000030h] 2_2_03AB07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C720 mov eax, dword ptr fs:[00000030h] 2_2_03A6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C720 mov eax, dword ptr fs:[00000030h] 2_2_03A6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6273C mov eax, dword ptr fs:[00000030h] 2_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6273C mov ecx, dword ptr fs:[00000030h] 2_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6273C mov eax, dword ptr fs:[00000030h] 2_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAC730 mov eax, dword ptr fs:[00000030h] 2_2_03AAC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C700 mov eax, dword ptr fs:[00000030h] 2_2_03A6C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30710 mov eax, dword ptr fs:[00000030h] 2_2_03A30710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A60710 mov eax, dword ptr fs:[00000030h] 2_2_03A60710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38770 mov eax, dword ptr fs:[00000030h] 2_2_03A38770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40770 mov eax, dword ptr fs:[00000030h] 2_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6674D mov esi, dword ptr fs:[00000030h] 2_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6674D mov eax, dword ptr fs:[00000030h] 2_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6674D mov eax, dword ptr fs:[00000030h] 2_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30750 mov eax, dword ptr fs:[00000030h] 2_2_03A30750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABE75D mov eax, dword ptr fs:[00000030h] 2_2_03ABE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72750 mov eax, dword ptr fs:[00000030h] 2_2_03A72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72750 mov eax, dword ptr fs:[00000030h] 2_2_03A72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB4755 mov eax, dword ptr fs:[00000030h] 2_2_03AB4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C6A6 mov eax, dword ptr fs:[00000030h] 2_2_03A6C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A666B0 mov eax, dword ptr fs:[00000030h] 2_2_03A666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34690 mov eax, dword ptr fs:[00000030h] 2_2_03A34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A34690 mov eax, dword ptr fs:[00000030h] 2_2_03A34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 2_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB06F1 mov eax, dword ptr fs:[00000030h] 2_2_03AB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB06F1 mov eax, dword ptr fs:[00000030h] 2_2_03AB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A6C7 mov ebx, dword ptr fs:[00000030h] 2_2_03A6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A6C7 mov eax, dword ptr fs:[00000030h] 2_2_03A6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4E627 mov eax, dword ptr fs:[00000030h] 2_2_03A4E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A66620 mov eax, dword ptr fs:[00000030h] 2_2_03A66620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68620 mov eax, dword ptr fs:[00000030h] 2_2_03A68620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3262C mov eax, dword ptr fs:[00000030h] 2_2_03A3262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE609 mov eax, dword ptr fs:[00000030h] 2_2_03AAE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4260B mov eax, dword ptr fs:[00000030h] 2_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A72619 mov eax, dword ptr fs:[00000030h] 2_2_03A72619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF866E mov eax, dword ptr fs:[00000030h] 2_2_03AF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF866E mov eax, dword ptr fs:[00000030h] 2_2_03AF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A660 mov eax, dword ptr fs:[00000030h] 2_2_03A6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A660 mov eax, dword ptr fs:[00000030h] 2_2_03A6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A62674 mov eax, dword ptr fs:[00000030h] 2_2_03A62674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A4C640 mov eax, dword ptr fs:[00000030h] 2_2_03A4C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 2_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 2_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 2_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A545B1 mov eax, dword ptr fs:[00000030h] 2_2_03A545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A545B1 mov eax, dword ptr fs:[00000030h] 2_2_03A545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32582 mov eax, dword ptr fs:[00000030h] 2_2_03A32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A32582 mov ecx, dword ptr fs:[00000030h] 2_2_03A32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64588 mov eax, dword ptr fs:[00000030h] 2_2_03A64588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E59C mov eax, dword ptr fs:[00000030h] 2_2_03A6E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 2_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A325E0 mov eax, dword ptr fs:[00000030h] 2_2_03A325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C5ED mov eax, dword ptr fs:[00000030h] 2_2_03A6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C5ED mov eax, dword ptr fs:[00000030h] 2_2_03A6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E5CF mov eax, dword ptr fs:[00000030h] 2_2_03A6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E5CF mov eax, dword ptr fs:[00000030h] 2_2_03A6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A365D0 mov eax, dword ptr fs:[00000030h] 2_2_03A365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A5D0 mov eax, dword ptr fs:[00000030h] 2_2_03A6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A5D0 mov eax, dword ptr fs:[00000030h] 2_2_03A6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40535 mov eax, dword ptr fs:[00000030h] 2_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E53E mov eax, dword ptr fs:[00000030h] 2_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6500 mov eax, dword ptr fs:[00000030h] 2_2_03AC6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04500 mov eax, dword ptr fs:[00000030h] 2_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h] 2_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h] 2_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6656A mov eax, dword ptr fs:[00000030h] 2_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38550 mov eax, dword ptr fs:[00000030h] 2_2_03A38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38550 mov eax, dword ptr fs:[00000030h] 2_2_03A38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A364AB mov eax, dword ptr fs:[00000030h] 2_2_03A364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A644B0 mov ecx, dword ptr fs:[00000030h] 2_2_03A644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABA4B0 mov eax, dword ptr fs:[00000030h] 2_2_03ABA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA49A mov eax, dword ptr fs:[00000030h] 2_2_03AEA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A304E5 mov ecx, dword ptr fs:[00000030h] 2_2_03A304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h] 2_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h] 2_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2E420 mov eax, dword ptr fs:[00000030h] 2_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2C427 mov eax, dword ptr fs:[00000030h] 2_2_03A2C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB6420 mov eax, dword ptr fs:[00000030h] 2_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6A430 mov eax, dword ptr fs:[00000030h] 2_2_03A6A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h] 2_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h] 2_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68402 mov eax, dword ptr fs:[00000030h] 2_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC460 mov ecx, dword ptr fs:[00000030h] 2_2_03ABC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h] 2_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h] 2_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5A470 mov eax, dword ptr fs:[00000030h] 2_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6E443 mov eax, dword ptr fs:[00000030h] 2_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AEA456 mov eax, dword ptr fs:[00000030h] 2_2_03AEA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2645D mov eax, dword ptr fs:[00000030h] 2_2_03A2645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5245A mov eax, dword ptr fs:[00000030h] 2_2_03A5245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40BBE mov eax, dword ptr fs:[00000030h] 2_2_03A40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40BBE mov eax, dword ptr fs:[00000030h] 2_2_03A40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4BB0 mov eax, dword ptr fs:[00000030h] 2_2_03AE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4BB0 mov eax, dword ptr fs:[00000030h] 2_2_03AE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 2_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 2_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 2_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EBFC mov eax, dword ptr fs:[00000030h] 2_2_03A5EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABCBF0 mov eax, dword ptr fs:[00000030h] 2_2_03ABCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h] 2_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h] 2_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A50BCB mov eax, dword ptr fs:[00000030h] 2_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h] 2_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h] 2_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30BCD mov eax, dword ptr fs:[00000030h] 2_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADEBD0 mov eax, dword ptr fs:[00000030h] 2_2_03ADEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EB20 mov eax, dword ptr fs:[00000030h] 2_2_03A5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EB20 mov eax, dword ptr fs:[00000030h] 2_2_03A5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF8B28 mov eax, dword ptr fs:[00000030h] 2_2_03AF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AF8B28 mov eax, dword ptr fs:[00000030h] 2_2_03AF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04B00 mov eax, dword ptr fs:[00000030h] 2_2_03B04B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 2_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A2CB7E mov eax, dword ptr fs:[00000030h] 2_2_03A2CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4B4B mov eax, dword ptr fs:[00000030h] 2_2_03AE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AE4B4B mov eax, dword ptr fs:[00000030h] 2_2_03AE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B02B57 mov eax, dword ptr fs:[00000030h] 2_2_03B02B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6B40 mov eax, dword ptr fs:[00000030h] 2_2_03AC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC6B40 mov eax, dword ptr fs:[00000030h] 2_2_03AC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD8B42 mov eax, dword ptr fs:[00000030h] 2_2_03AD8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFAB40 mov eax, dword ptr fs:[00000030h] 2_2_03AFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28B50 mov eax, dword ptr fs:[00000030h] 2_2_03A28B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADEB50 mov eax, dword ptr fs:[00000030h] 2_2_03ADEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38AA0 mov eax, dword ptr fs:[00000030h] 2_2_03A38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A38AA0 mov eax, dword ptr fs:[00000030h] 2_2_03A38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86AA4 mov eax, dword ptr fs:[00000030h] 2_2_03A86AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 2_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04A80 mov eax, dword ptr fs:[00000030h] 2_2_03B04A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A68A90 mov edx, dword ptr fs:[00000030h] 2_2_03A68A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6AAEE mov eax, dword ptr fs:[00000030h] 2_2_03A6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6AAEE mov eax, dword ptr fs:[00000030h] 2_2_03A6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h] 2_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h] 2_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A86ACC mov eax, dword ptr fs:[00000030h] 2_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30AD0 mov eax, dword ptr fs:[00000030h] 2_2_03A30AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64AD0 mov eax, dword ptr fs:[00000030h] 2_2_03A64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A64AD0 mov eax, dword ptr fs:[00000030h] 2_2_03A64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA24 mov eax, dword ptr fs:[00000030h] 2_2_03A6CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5EA2E mov eax, dword ptr fs:[00000030h] 2_2_03A5EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A54A35 mov eax, dword ptr fs:[00000030h] 2_2_03A54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A54A35 mov eax, dword ptr fs:[00000030h] 2_2_03A54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA38 mov eax, dword ptr fs:[00000030h] 2_2_03A6CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABCA11 mov eax, dword ptr fs:[00000030h] 2_2_03ABCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 2_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 2_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 2_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ADEA60 mov eax, dword ptr fs:[00000030h] 2_2_03ADEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AACA72 mov eax, dword ptr fs:[00000030h] 2_2_03AACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AACA72 mov eax, dword ptr fs:[00000030h] 2_2_03AACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A36A50 mov eax, dword ptr fs:[00000030h] 2_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40A5B mov eax, dword ptr fs:[00000030h] 2_2_03A40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A40A5B mov eax, dword ptr fs:[00000030h] 2_2_03A40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A429A0 mov eax, dword ptr fs:[00000030h] 2_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A309AD mov eax, dword ptr fs:[00000030h] 2_2_03A309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A309AD mov eax, dword ptr fs:[00000030h] 2_2_03A309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB89B3 mov esi, dword ptr fs:[00000030h] 2_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB89B3 mov eax, dword ptr fs:[00000030h] 2_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB89B3 mov eax, dword ptr fs:[00000030h] 2_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABE9E0 mov eax, dword ptr fs:[00000030h] 2_2_03ABE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A629F9 mov eax, dword ptr fs:[00000030h] 2_2_03A629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A629F9 mov eax, dword ptr fs:[00000030h] 2_2_03A629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC69C0 mov eax, dword ptr fs:[00000030h] 2_2_03AC69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 2_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A649D0 mov eax, dword ptr fs:[00000030h] 2_2_03A649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA9D3 mov eax, dword ptr fs:[00000030h] 2_2_03AFA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB892A mov eax, dword ptr fs:[00000030h] 2_2_03AB892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AC892B mov eax, dword ptr fs:[00000030h] 2_2_03AC892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE908 mov eax, dword ptr fs:[00000030h] 2_2_03AAE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AAE908 mov eax, dword ptr fs:[00000030h] 2_2_03AAE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC912 mov eax, dword ptr fs:[00000030h] 2_2_03ABC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28918 mov eax, dword ptr fs:[00000030h] 2_2_03A28918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A28918 mov eax, dword ptr fs:[00000030h] 2_2_03A28918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h] 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h] 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A56962 mov eax, dword ptr fs:[00000030h] 2_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E mov eax, dword ptr fs:[00000030h] 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E mov edx, dword ptr fs:[00000030h] 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A7096E mov eax, dword ptr fs:[00000030h] 2_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4978 mov eax, dword ptr fs:[00000030h] 2_2_03AD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AD4978 mov eax, dword ptr fs:[00000030h] 2_2_03AD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC97C mov eax, dword ptr fs:[00000030h] 2_2_03ABC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AB0946 mov eax, dword ptr fs:[00000030h] 2_2_03AB0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B04940 mov eax, dword ptr fs:[00000030h] 2_2_03B04940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A30887 mov eax, dword ptr fs:[00000030h] 2_2_03A30887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03ABC89D mov eax, dword ptr fs:[00000030h] 2_2_03ABC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03AFA8E4 mov eax, dword ptr fs:[00000030h] 2_2_03AFA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C8F9 mov eax, dword ptr fs:[00000030h] 2_2_03A6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A6C8F9 mov eax, dword ptr fs:[00000030h] 2_2_03A6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A5E8C0 mov eax, dword ptr fs:[00000030h] 2_2_03A5E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03B008C0 mov eax, dword ptr fs:[00000030h] 2_2_03B008C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov ecx, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 2_2_03A52835 mov eax, dword ptr fs:[00000030h] 2_2_03A52835
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00426DA1 CreateFileW,RpcServerRegisterIf3,__lseeki64_nolock,RpcServerRegisterIf3,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_00426DA1
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0042202E SetUnhandledExceptionFilter, 0_2_0042202E
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004230F5 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_004230F5
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00417D93 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00417D93
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00421FA7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00421FA7

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 31D3008 Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0043916A LogonUserW, 0_2_0043916A
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D6D0
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_004375B0
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00436431 __wcsicoll,mouse_event,__wcsicoll,mouse_event, 0_2_00436431
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\hesaphareketi-01.pdf.exe" Jump to behavior
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00445DD3 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00445DD3
Source: hesaphareketi-01.pdf.exe Binary or memory string: Shell_TrayWnd
Source: hesaphareketi-01.pdf.exe Binary or memory string: @3PDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_00410D10 cpuid 0_2_00410D10
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004223BC GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter, 0_2_004223BC
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004711D2 GetUserNameW, 0_2_004711D2
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0042039F __invoke_watson,__get_daylight,__invoke_watson,__get_daylight,__invoke_watson,____lc_codepage_func,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,__invoke_watson,__invoke_watson, 0_2_0042039F
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo, 0_2_0040E470

Stealing of Sensitive Information

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1552263863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1552595706.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: hesaphareketi-01.pdf.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 6, 0USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:cdeclwinapistdcallnonestrwstrintbooluintlongulongdwordshortushortwordbyteubytebooleanfloatdoubleptrhwndhandlelresultlparamwparamint64uint64int_ptruint_ptrlong_ptrulong_ptrdword_ptridispatch64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----
Source: hesaphareketi-01.pdf.exe Binary or memory string: WIN_XP
Source: hesaphareketi-01.pdf.exe Binary or memory string: WIN_XPe
Source: hesaphareketi-01.pdf.exe Binary or memory string: WIN_VISTA
Source: hesaphareketi-01.pdf.exe Binary or memory string: WIN_7

Remote Access Functionality

barindex
Source: Yara match File source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.1552263863.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1552595706.0000000003740000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_004741BB socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_004741BB
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0046483C socket,WSAGetLastError,bind,WSAGetLastError,listen,WSAGetLastError,closesocket, 0_2_0046483C
Source: C:\Users\user\Desktop\hesaphareketi-01.pdf.exe Code function: 0_2_0047AD92 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject, 0_2_0047AD92
No contacted IP infos