Windows Analysis Report
YWL3cB5Fah.exe

Overview

General Information

Sample name: YWL3cB5Fah.exe
renamed because original name is a hash value
Original sample name: 8eee9b3715ed15a7d5712c72f846a6af1e3289a9b06bd9680f69190b10046bcd.exe
Analysis ID: 1529032
MD5: b98b8ef708db68473ef0204de2004087
SHA1: 73334e27ff036c7ccaab5a5654177f7974d8f506
SHA256: 8eee9b3715ed15a7d5712c72f846a6af1e3289a9b06bd9680f69190b10046bcd
Tags: exeuser-adrian__luca
Infos:

Detection

FormBook
Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: YWL3cB5Fah.exe ReversingLabs: Detection: 70%
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1869291913.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1869685528.0000000003840000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: YWL3cB5Fah.exe Joe Sandbox ML: detected
Source: YWL3cB5Fah.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: wntdll.pdbUGP source: YWL3cB5Fah.exe, 00000000.00000003.1687677473.0000000004670000.00000004.00001000.00020000.00000000.sdmp, YWL3cB5Fah.exe, 00000000.00000003.1688766593.0000000004810000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1869834122.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1831403359.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1833704658.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1869834122.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: YWL3cB5Fah.exe, 00000000.00000003.1687677473.0000000004670000.00000004.00001000.00020000.00000000.sdmp, YWL3cB5Fah.exe, 00000000.00000003.1688766593.0000000004810000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1869834122.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1831403359.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1833704658.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1869834122.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452492
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442886
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_004788BD
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_004339B6
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 0_2_0045CAFA
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00431A86
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD27
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0045DE8F FindFirstFileW,FindClose, 0_2_0045DE8F
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8B
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile, 0_2_004422FE
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0045A10F
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0045A10F
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard, 0_2_0046DC80
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput, 0_2_0044C37A
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0047C81C

E-Banking Fraud

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1869291913.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1869685528.0000000003840000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1869291913.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1869685528.0000000003840000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042C773 NtClose, 1_2_0042C773
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72B60 NtClose,LdrInitializeThunk, 1_2_03A72B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72DF0 NtQuerySystemInformation,LdrInitializeThunk, 1_2_03A72DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A735C0 NtCreateMutant,LdrInitializeThunk, 1_2_03A735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A74340 NtSetContextThread, 1_2_03A74340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A74650 NtSuspendThread, 1_2_03A74650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72BA0 NtEnumerateValueKey, 1_2_03A72BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72B80 NtQueryInformationFile, 1_2_03A72B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72BE0 NtQueryValueKey, 1_2_03A72BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72BF0 NtAllocateVirtualMemory, 1_2_03A72BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72AB0 NtWaitForSingleObject, 1_2_03A72AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72AF0 NtWriteFile, 1_2_03A72AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72AD0 NtReadFile, 1_2_03A72AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72FA0 NtQuerySection, 1_2_03A72FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72FB0 NtResumeThread, 1_2_03A72FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72F90 NtProtectVirtualMemory, 1_2_03A72F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72FE0 NtCreateFile, 1_2_03A72FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72F30 NtCreateSection, 1_2_03A72F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72F60 NtCreateProcessEx, 1_2_03A72F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72EA0 NtAdjustPrivilegesToken, 1_2_03A72EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72E80 NtReadVirtualMemory, 1_2_03A72E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72EE0 NtQueueApcThread, 1_2_03A72EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72E30 NtWriteVirtualMemory, 1_2_03A72E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72DB0 NtEnumerateKey, 1_2_03A72DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72DD0 NtDelayExecution, 1_2_03A72DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72D30 NtUnmapViewOfSection, 1_2_03A72D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72D00 NtSetInformationFile, 1_2_03A72D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72D10 NtMapViewOfSection, 1_2_03A72D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72CA0 NtQueryInformationToken, 1_2_03A72CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72CF0 NtOpenProcess, 1_2_03A72CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72CC0 NtQueryVirtualMemory, 1_2_03A72CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72C00 NtQueryInformationProcess, 1_2_03A72C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72C60 NtCreateKey, 1_2_03A72C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72C70 NtFreeVirtualMemory, 1_2_03A72C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A73090 NtSetValueKey, 1_2_03A73090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A73010 NtOpenDirectoryObject, 1_2_03A73010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A739B0 NtGetContextThread, 1_2_03A739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A73D10 NtOpenProcessToken, 1_2_03A73D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A73D70 NtOpenThread, 1_2_03A73D70
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle, 0_2_00431BE8
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00446313
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004333BE
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004096A0 0_2_004096A0
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0042200C 0_2_0042200C
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0041A217 0_2_0041A217
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00412216 0_2_00412216
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0042435D 0_2_0042435D
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004033C0 0_2_004033C0
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0044F430 0_2_0044F430
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004125E8 0_2_004125E8
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0044663B 0_2_0044663B
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00413801 0_2_00413801
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0042096F 0_2_0042096F
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004129D0 0_2_004129D0
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004119E3 0_2_004119E3
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0041C9AE 0_2_0041C9AE
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0047EA6F 0_2_0047EA6F
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0040FA10 0_2_0040FA10
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0044EB59 0_2_0044EB59
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00423C81 0_2_00423C81
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00411E78 0_2_00411E78
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00442E0C 0_2_00442E0C
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00420EC0 0_2_00420EC0
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0044CF17 0_2_0044CF17
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00444FD2 0_2_00444FD2
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_040F6AA0 0_2_040F6AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004020D0 1_2_004020D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00416883 1_2_00416883
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004010B0 1_2_004010B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00410133 1_2_00410133
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040E1B1 1_2_0040E1B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040E1B3 1_2_0040E1B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401220 1_2_00401220
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004022F0 1_2_004022F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402B00 1_2_00402B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042EDA3 1_2_0042EDA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004026E0 1_2_004026E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402F60 1_2_00402F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FF0D 1_2_0040FF0D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FF13 1_2_0040FF13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4E3F0 1_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B003E6 1_2_03B003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFA352 1_2_03AFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC02C0 1_2_03AC02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF41A2 1_2_03AF41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B001AA 1_2_03B001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF81CC 1_2_03AF81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A30100 1_2_03A30100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADA118 1_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC8158 1_2_03AC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD2000 1_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3C7C0 1_2_03A3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A64750 1_2_03A64750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5C6E0 1_2_03A5C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B00591 1_2_03B00591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40535 1_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AEE4F6 1_2_03AEE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE4420 1_2_03AE4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF2446 1_2_03AF2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF6BD7 1_2_03AF6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFAB40 1_2_03AFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3EA80 1_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B0A9A6 1_2_03B0A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A56962 1_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A268B8 1_2_03A268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E8F0 1_2_03A6E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4A840 1_2_03A4A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A42840 1_2_03A42840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABEFA0 1_2_03ABEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A32FC8 1_2_03A32FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A82F28 1_2_03A82F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A60F30 1_2_03A60F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE2F30 1_2_03AE2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB4F40 1_2_03AB4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A52E90 1_2_03A52E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFCE93 1_2_03AFCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFEEDB 1_2_03AFEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFEE26 1_2_03AFEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40E59 1_2_03A40E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A58DBF 1_2_03A58DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3ADE0 1_2_03A3ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4AD00 1_2_03A4AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADCD1F 1_2_03ADCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0CB5 1_2_03AE0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A30CF2 1_2_03A30CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40C00 1_2_03A40C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A8739A 1_2_03A8739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF132D 1_2_03AF132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2D34C 1_2_03A2D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A452A0 1_2_03A452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE12ED 1_2_03AE12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5B2C0 1_2_03A5B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4B1B0 1_2_03A4B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A7516C 1_2_03A7516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2F172 1_2_03A2F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B0B16B 1_2_03B0B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF70E9 1_2_03AF70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFF0E0 1_2_03AFF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AEF0CC 1_2_03AEF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A470C0 1_2_03A470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFF7B0 1_2_03AFF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF16CC 1_2_03AF16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A85630 1_2_03A85630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADD5B0 1_2_03ADD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF7571 1_2_03AF7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFF43F 1_2_03AFF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A31460 1_2_03A31460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5FB80 1_2_03A5FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB5BF0 1_2_03AB5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A7DBF9 1_2_03A7DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFFB76 1_2_03AFFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADDAAC 1_2_03ADDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A85AA0 1_2_03A85AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE1AA3 1_2_03AE1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AEDAC6 1_2_03AEDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB3A6C 1_2_03AB3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFFA49 1_2_03AFFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF7A46 1_2_03AF7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD5910 1_2_03AD5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A49950 1_2_03A49950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5B950 1_2_03A5B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A438E0 1_2_03A438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAD800 1_2_03AAD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFFFB1 1_2_03AFFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A41F92 1_2_03A41F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFFF09 1_2_03AFFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A49EB0 1_2_03A49EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5FDC0 1_2_03A5FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF7D73 1_2_03AF7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A43D40 1_2_03A43D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF1D5A 1_2_03AF1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFFCF2 1_2_03AFFCF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB9C32 1_2_03AB9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03AAEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A2B970 appears 265 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A87E54 appears 100 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03ABF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03A75130 appears 58 times
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: String function: 004115D7 appears 36 times
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: String function: 00416C70 appears 39 times
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: String function: 00445AE0 appears 65 times
Source: YWL3cB5Fah.exe, 00000000.00000003.1689083228.0000000004793000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs YWL3cB5Fah.exe
Source: YWL3cB5Fah.exe, 00000000.00000003.1689821058.000000000493D000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs YWL3cB5Fah.exe
Source: YWL3cB5Fah.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1869291913.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1869685528.0000000003840000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal84.troj.evad.winEXE@3/1@0/0
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0044AF6C GetLastError,FormatMessageW, 0_2_0044AF6C
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004333BE
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle, 0_2_00464EAE
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode, 0_2_0045D619
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle, 0_2_004755C4
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0047839D
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 0_2_0043305F
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe File created: C:\Users\user\AppData\Local\Temp\enterogenous Jump to behavior
Source: YWL3cB5Fah.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: YWL3cB5Fah.exe ReversingLabs: Detection: 70%
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe File read: C:\Users\user\Desktop\YWL3cB5Fah.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\YWL3cB5Fah.exe "C:\Users\user\Desktop\YWL3cB5Fah.exe"
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\YWL3cB5Fah.exe"
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\YWL3cB5Fah.exe" Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: YWL3cB5Fah.exe Static file information: File size 1401331 > 1048576
Source: Binary string: wntdll.pdbUGP source: YWL3cB5Fah.exe, 00000000.00000003.1687677473.0000000004670000.00000004.00001000.00020000.00000000.sdmp, YWL3cB5Fah.exe, 00000000.00000003.1688766593.0000000004810000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1869834122.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1831403359.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1833704658.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1869834122.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: YWL3cB5Fah.exe, 00000000.00000003.1687677473.0000000004670000.00000004.00001000.00020000.00000000.sdmp, YWL3cB5Fah.exe, 00000000.00000003.1688766593.0000000004810000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1869834122.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1831403359.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1833704658.0000000003800000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1869834122.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress, 0_2_0040EBD0
Source: YWL3cB5Fah.exe Static PE information: real checksum: 0xa961f should be: 0x161e86
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00462463 push edi; ret 0_2_00462465
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004190AA push cs; iretd 1_2_004190D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004148B9 push FFFFFFB6h; iretd 1_2_004148C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004031E0 push eax; ret 1_2_004031E2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004191B7 push esp; ret 1_2_004191BF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401C18 pushfd ; ret 1_2_00401C58
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041AC38 push ecx; iretd 1_2_0041AC3B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401646 push ss; ret 1_2_004016C5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041F667 push esp; retf 1_2_0041F669
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041F63B push 830C2AB9h; iretd 1_2_0041F64A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004016EB push ss; ret 1_2_004016C5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004016EB pushfd ; ret 1_2_004016E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040168C push ss; ret 1_2_004016C5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00405717 push esi; retf 1_2_00405720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00415FB3 push ebx; iretd 1_2_004160C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A309AD push ecx; mov dword ptr [esp], ecx 1_2_03A309B6
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_0047A330
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00434418
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe API/Special instruction interceptor: Address: 40F66C4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A7096E rdtsc 1_2_03A7096E
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe API coverage: 3.5 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\svchost.exe TID: 6464 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452492
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442886
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_004788BD
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_004339B6
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 0_2_0045CAFA
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00431A86
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD27
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0045DE8F FindFirstFileW,FindClose, 0_2_0045DE8F
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8B
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 0_2_0040E500
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A7096E rdtsc 1_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00417833 LdrLoadDll, 1_2_00417833
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0045A370 BlockInput, 0_2_0045A370
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D590
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress, 0_2_0040EBD0
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_040F52E0 mov eax, dword ptr fs:[00000030h] 0_2_040F52E0
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_040F6930 mov eax, dword ptr fs:[00000030h] 0_2_040F6930
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_040F6990 mov eax, dword ptr fs:[00000030h] 0_2_040F6990
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2E388 mov eax, dword ptr fs:[00000030h] 1_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2E388 mov eax, dword ptr fs:[00000030h] 1_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2E388 mov eax, dword ptr fs:[00000030h] 1_2_03A2E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5438F mov eax, dword ptr fs:[00000030h] 1_2_03A5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5438F mov eax, dword ptr fs:[00000030h] 1_2_03A5438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A28397 mov eax, dword ptr fs:[00000030h] 1_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A28397 mov eax, dword ptr fs:[00000030h] 1_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A28397 mov eax, dword ptr fs:[00000030h] 1_2_03A28397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h] 1_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h] 1_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h] 1_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h] 1_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h] 1_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h] 1_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h] 1_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h] 1_2_03A403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 1_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 1_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4E3F0 mov eax, dword ptr fs:[00000030h] 1_2_03A4E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A663FF mov eax, dword ptr fs:[00000030h] 1_2_03A663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AEC3CD mov eax, dword ptr fs:[00000030h] 1_2_03AEC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h] 1_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h] 1_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h] 1_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h] 1_2_03A383C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB63C0 mov eax, dword ptr fs:[00000030h] 1_2_03AB63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 1_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 1_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE3DB mov ecx, dword ptr fs:[00000030h] 1_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE3DB mov eax, dword ptr fs:[00000030h] 1_2_03ADE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD43D4 mov eax, dword ptr fs:[00000030h] 1_2_03AD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD43D4 mov eax, dword ptr fs:[00000030h] 1_2_03AD43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A30B mov eax, dword ptr fs:[00000030h] 1_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A30B mov eax, dword ptr fs:[00000030h] 1_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A30B mov eax, dword ptr fs:[00000030h] 1_2_03A6A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2C310 mov ecx, dword ptr fs:[00000030h] 1_2_03A2C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A50310 mov ecx, dword ptr fs:[00000030h] 1_2_03A50310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD437C mov eax, dword ptr fs:[00000030h] 1_2_03AD437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h] 1_2_03AB2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h] 1_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h] 1_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h] 1_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB035C mov ecx, dword ptr fs:[00000030h] 1_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h] 1_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h] 1_2_03AB035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFA352 mov eax, dword ptr fs:[00000030h] 1_2_03AFA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD8350 mov ecx, dword ptr fs:[00000030h] 1_2_03AD8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A402A0 mov eax, dword ptr fs:[00000030h] 1_2_03A402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A402A0 mov eax, dword ptr fs:[00000030h] 1_2_03A402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 1_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC62A0 mov ecx, dword ptr fs:[00000030h] 1_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 1_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 1_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 1_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h] 1_2_03AC62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E284 mov eax, dword ptr fs:[00000030h] 1_2_03A6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E284 mov eax, dword ptr fs:[00000030h] 1_2_03A6E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB0283 mov eax, dword ptr fs:[00000030h] 1_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB0283 mov eax, dword ptr fs:[00000030h] 1_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB0283 mov eax, dword ptr fs:[00000030h] 1_2_03AB0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A402E1 mov eax, dword ptr fs:[00000030h] 1_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A402E1 mov eax, dword ptr fs:[00000030h] 1_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A402E1 mov eax, dword ptr fs:[00000030h] 1_2_03A402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 1_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 1_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 1_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 1_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h] 1_2_03A3A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2823B mov eax, dword ptr fs:[00000030h] 1_2_03A2823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A34260 mov eax, dword ptr fs:[00000030h] 1_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A34260 mov eax, dword ptr fs:[00000030h] 1_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A34260 mov eax, dword ptr fs:[00000030h] 1_2_03A34260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2826B mov eax, dword ptr fs:[00000030h] 1_2_03A2826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h] 1_2_03AE0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB8243 mov eax, dword ptr fs:[00000030h] 1_2_03AB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB8243 mov ecx, dword ptr fs:[00000030h] 1_2_03AB8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2A250 mov eax, dword ptr fs:[00000030h] 1_2_03A2A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A36259 mov eax, dword ptr fs:[00000030h] 1_2_03A36259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AEA250 mov eax, dword ptr fs:[00000030h] 1_2_03AEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AEA250 mov eax, dword ptr fs:[00000030h] 1_2_03AEA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A70185 mov eax, dword ptr fs:[00000030h] 1_2_03A70185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AEC188 mov eax, dword ptr fs:[00000030h] 1_2_03AEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AEC188 mov eax, dword ptr fs:[00000030h] 1_2_03AEC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD4180 mov eax, dword ptr fs:[00000030h] 1_2_03AD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD4180 mov eax, dword ptr fs:[00000030h] 1_2_03AD4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h] 1_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h] 1_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h] 1_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h] 1_2_03AB019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2A197 mov eax, dword ptr fs:[00000030h] 1_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2A197 mov eax, dword ptr fs:[00000030h] 1_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2A197 mov eax, dword ptr fs:[00000030h] 1_2_03A2A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B061E5 mov eax, dword ptr fs:[00000030h] 1_2_03B061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A601F8 mov eax, dword ptr fs:[00000030h] 1_2_03A601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF61C3 mov eax, dword ptr fs:[00000030h] 1_2_03AF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF61C3 mov eax, dword ptr fs:[00000030h] 1_2_03AF61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 1_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 1_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE1D0 mov ecx, dword ptr fs:[00000030h] 1_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 1_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h] 1_2_03AAE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A60124 mov eax, dword ptr fs:[00000030h] 1_2_03A60124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h] 1_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 1_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h] 1_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h] 1_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 1_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h] 1_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h] 1_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 1_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h] 1_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h] 1_2_03ADE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADA118 mov ecx, dword ptr fs:[00000030h] 1_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADA118 mov eax, dword ptr fs:[00000030h] 1_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADA118 mov eax, dword ptr fs:[00000030h] 1_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADA118 mov eax, dword ptr fs:[00000030h] 1_2_03ADA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF0115 mov eax, dword ptr fs:[00000030h] 1_2_03AF0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h] 1_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h] 1_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC4144 mov ecx, dword ptr fs:[00000030h] 1_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h] 1_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h] 1_2_03AC4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2C156 mov eax, dword ptr fs:[00000030h] 1_2_03A2C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC8158 mov eax, dword ptr fs:[00000030h] 1_2_03AC8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A36154 mov eax, dword ptr fs:[00000030h] 1_2_03A36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A36154 mov eax, dword ptr fs:[00000030h] 1_2_03A36154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC80A8 mov eax, dword ptr fs:[00000030h] 1_2_03AC80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF60B8 mov eax, dword ptr fs:[00000030h] 1_2_03AF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF60B8 mov ecx, dword ptr fs:[00000030h] 1_2_03AF60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3208A mov eax, dword ptr fs:[00000030h] 1_2_03A3208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2A0E3 mov ecx, dword ptr fs:[00000030h] 1_2_03A2A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A380E9 mov eax, dword ptr fs:[00000030h] 1_2_03A380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB60E0 mov eax, dword ptr fs:[00000030h] 1_2_03AB60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2C0F0 mov eax, dword ptr fs:[00000030h] 1_2_03A2C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A720F0 mov ecx, dword ptr fs:[00000030h] 1_2_03A720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB20DE mov eax, dword ptr fs:[00000030h] 1_2_03AB20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2A020 mov eax, dword ptr fs:[00000030h] 1_2_03A2A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2C020 mov eax, dword ptr fs:[00000030h] 1_2_03A2C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC6030 mov eax, dword ptr fs:[00000030h] 1_2_03AC6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB4000 mov ecx, dword ptr fs:[00000030h] 1_2_03AB4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h] 1_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h] 1_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h] 1_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h] 1_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h] 1_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h] 1_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h] 1_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h] 1_2_03AD2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h] 1_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h] 1_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h] 1_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h] 1_2_03A4E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5C073 mov eax, dword ptr fs:[00000030h] 1_2_03A5C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A32050 mov eax, dword ptr fs:[00000030h] 1_2_03A32050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB6050 mov eax, dword ptr fs:[00000030h] 1_2_03AB6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A307AF mov eax, dword ptr fs:[00000030h] 1_2_03A307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE47A0 mov eax, dword ptr fs:[00000030h] 1_2_03AE47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD678E mov eax, dword ptr fs:[00000030h] 1_2_03AD678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A527ED mov eax, dword ptr fs:[00000030h] 1_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A527ED mov eax, dword ptr fs:[00000030h] 1_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A527ED mov eax, dword ptr fs:[00000030h] 1_2_03A527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABE7E1 mov eax, dword ptr fs:[00000030h] 1_2_03ABE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A347FB mov eax, dword ptr fs:[00000030h] 1_2_03A347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A347FB mov eax, dword ptr fs:[00000030h] 1_2_03A347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3C7C0 mov eax, dword ptr fs:[00000030h] 1_2_03A3C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB07C3 mov eax, dword ptr fs:[00000030h] 1_2_03AB07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6C720 mov eax, dword ptr fs:[00000030h] 1_2_03A6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6C720 mov eax, dword ptr fs:[00000030h] 1_2_03A6C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6273C mov eax, dword ptr fs:[00000030h] 1_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6273C mov ecx, dword ptr fs:[00000030h] 1_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6273C mov eax, dword ptr fs:[00000030h] 1_2_03A6273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAC730 mov eax, dword ptr fs:[00000030h] 1_2_03AAC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6C700 mov eax, dword ptr fs:[00000030h] 1_2_03A6C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A30710 mov eax, dword ptr fs:[00000030h] 1_2_03A30710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A60710 mov eax, dword ptr fs:[00000030h] 1_2_03A60710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A38770 mov eax, dword ptr fs:[00000030h] 1_2_03A38770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h] 1_2_03A40770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6674D mov esi, dword ptr fs:[00000030h] 1_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6674D mov eax, dword ptr fs:[00000030h] 1_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6674D mov eax, dword ptr fs:[00000030h] 1_2_03A6674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A30750 mov eax, dword ptr fs:[00000030h] 1_2_03A30750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABE75D mov eax, dword ptr fs:[00000030h] 1_2_03ABE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72750 mov eax, dword ptr fs:[00000030h] 1_2_03A72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72750 mov eax, dword ptr fs:[00000030h] 1_2_03A72750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB4755 mov eax, dword ptr fs:[00000030h] 1_2_03AB4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6C6A6 mov eax, dword ptr fs:[00000030h] 1_2_03A6C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A666B0 mov eax, dword ptr fs:[00000030h] 1_2_03A666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A34690 mov eax, dword ptr fs:[00000030h] 1_2_03A34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A34690 mov eax, dword ptr fs:[00000030h] 1_2_03A34690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 1_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 1_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 1_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h] 1_2_03AAE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB06F1 mov eax, dword ptr fs:[00000030h] 1_2_03AB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB06F1 mov eax, dword ptr fs:[00000030h] 1_2_03AB06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A6C7 mov ebx, dword ptr fs:[00000030h] 1_2_03A6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A6C7 mov eax, dword ptr fs:[00000030h] 1_2_03A6A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4E627 mov eax, dword ptr fs:[00000030h] 1_2_03A4E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A66620 mov eax, dword ptr fs:[00000030h] 1_2_03A66620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A68620 mov eax, dword ptr fs:[00000030h] 1_2_03A68620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3262C mov eax, dword ptr fs:[00000030h] 1_2_03A3262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE609 mov eax, dword ptr fs:[00000030h] 1_2_03AAE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h] 1_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h] 1_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h] 1_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h] 1_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h] 1_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h] 1_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h] 1_2_03A4260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A72619 mov eax, dword ptr fs:[00000030h] 1_2_03A72619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF866E mov eax, dword ptr fs:[00000030h] 1_2_03AF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF866E mov eax, dword ptr fs:[00000030h] 1_2_03AF866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A660 mov eax, dword ptr fs:[00000030h] 1_2_03A6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A660 mov eax, dword ptr fs:[00000030h] 1_2_03A6A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A62674 mov eax, dword ptr fs:[00000030h] 1_2_03A62674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A4C640 mov eax, dword ptr fs:[00000030h] 1_2_03A4C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 1_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 1_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB05A7 mov eax, dword ptr fs:[00000030h] 1_2_03AB05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A545B1 mov eax, dword ptr fs:[00000030h] 1_2_03A545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A545B1 mov eax, dword ptr fs:[00000030h] 1_2_03A545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A32582 mov eax, dword ptr fs:[00000030h] 1_2_03A32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A32582 mov ecx, dword ptr fs:[00000030h] 1_2_03A32582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A64588 mov eax, dword ptr fs:[00000030h] 1_2_03A64588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E59C mov eax, dword ptr fs:[00000030h] 1_2_03A6E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 1_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 1_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 1_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 1_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 1_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 1_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 1_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h] 1_2_03A5E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A325E0 mov eax, dword ptr fs:[00000030h] 1_2_03A325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6C5ED mov eax, dword ptr fs:[00000030h] 1_2_03A6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6C5ED mov eax, dword ptr fs:[00000030h] 1_2_03A6C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E5CF mov eax, dword ptr fs:[00000030h] 1_2_03A6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E5CF mov eax, dword ptr fs:[00000030h] 1_2_03A6E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A365D0 mov eax, dword ptr fs:[00000030h] 1_2_03A365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A5D0 mov eax, dword ptr fs:[00000030h] 1_2_03A6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A5D0 mov eax, dword ptr fs:[00000030h] 1_2_03A6A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h] 1_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h] 1_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h] 1_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h] 1_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h] 1_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h] 1_2_03A40535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h] 1_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h] 1_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h] 1_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h] 1_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h] 1_2_03A5E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC6500 mov eax, dword ptr fs:[00000030h] 1_2_03AC6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h] 1_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h] 1_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h] 1_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h] 1_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h] 1_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h] 1_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h] 1_2_03B04500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6656A mov eax, dword ptr fs:[00000030h] 1_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6656A mov eax, dword ptr fs:[00000030h] 1_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6656A mov eax, dword ptr fs:[00000030h] 1_2_03A6656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A38550 mov eax, dword ptr fs:[00000030h] 1_2_03A38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A38550 mov eax, dword ptr fs:[00000030h] 1_2_03A38550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A364AB mov eax, dword ptr fs:[00000030h] 1_2_03A364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A644B0 mov ecx, dword ptr fs:[00000030h] 1_2_03A644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABA4B0 mov eax, dword ptr fs:[00000030h] 1_2_03ABA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AEA49A mov eax, dword ptr fs:[00000030h] 1_2_03AEA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A304E5 mov ecx, dword ptr fs:[00000030h] 1_2_03A304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2E420 mov eax, dword ptr fs:[00000030h] 1_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2E420 mov eax, dword ptr fs:[00000030h] 1_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2E420 mov eax, dword ptr fs:[00000030h] 1_2_03A2E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2C427 mov eax, dword ptr fs:[00000030h] 1_2_03A2C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h] 1_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h] 1_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h] 1_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h] 1_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h] 1_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h] 1_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h] 1_2_03AB6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A430 mov eax, dword ptr fs:[00000030h] 1_2_03A6A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A68402 mov eax, dword ptr fs:[00000030h] 1_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A68402 mov eax, dword ptr fs:[00000030h] 1_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A68402 mov eax, dword ptr fs:[00000030h] 1_2_03A68402
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABC460 mov ecx, dword ptr fs:[00000030h] 1_2_03ABC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5A470 mov eax, dword ptr fs:[00000030h] 1_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5A470 mov eax, dword ptr fs:[00000030h] 1_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5A470 mov eax, dword ptr fs:[00000030h] 1_2_03A5A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h] 1_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h] 1_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h] 1_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h] 1_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h] 1_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h] 1_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h] 1_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h] 1_2_03A6E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AEA456 mov eax, dword ptr fs:[00000030h] 1_2_03AEA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2645D mov eax, dword ptr fs:[00000030h] 1_2_03A2645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5245A mov eax, dword ptr fs:[00000030h] 1_2_03A5245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40BBE mov eax, dword ptr fs:[00000030h] 1_2_03A40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40BBE mov eax, dword ptr fs:[00000030h] 1_2_03A40BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE4BB0 mov eax, dword ptr fs:[00000030h] 1_2_03AE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE4BB0 mov eax, dword ptr fs:[00000030h] 1_2_03AE4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 1_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 1_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A38BF0 mov eax, dword ptr fs:[00000030h] 1_2_03A38BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5EBFC mov eax, dword ptr fs:[00000030h] 1_2_03A5EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABCBF0 mov eax, dword ptr fs:[00000030h] 1_2_03ABCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A50BCB mov eax, dword ptr fs:[00000030h] 1_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A50BCB mov eax, dword ptr fs:[00000030h] 1_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A50BCB mov eax, dword ptr fs:[00000030h] 1_2_03A50BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A30BCD mov eax, dword ptr fs:[00000030h] 1_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A30BCD mov eax, dword ptr fs:[00000030h] 1_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A30BCD mov eax, dword ptr fs:[00000030h] 1_2_03A30BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADEBD0 mov eax, dword ptr fs:[00000030h] 1_2_03ADEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5EB20 mov eax, dword ptr fs:[00000030h] 1_2_03A5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5EB20 mov eax, dword ptr fs:[00000030h] 1_2_03A5EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF8B28 mov eax, dword ptr fs:[00000030h] 1_2_03AF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AF8B28 mov eax, dword ptr fs:[00000030h] 1_2_03AF8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 1_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 1_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 1_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 1_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 1_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 1_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 1_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 1_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h] 1_2_03AAEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A2CB7E mov eax, dword ptr fs:[00000030h] 1_2_03A2CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE4B4B mov eax, dword ptr fs:[00000030h] 1_2_03AE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AE4B4B mov eax, dword ptr fs:[00000030h] 1_2_03AE4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC6B40 mov eax, dword ptr fs:[00000030h] 1_2_03AC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC6B40 mov eax, dword ptr fs:[00000030h] 1_2_03AC6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFAB40 mov eax, dword ptr fs:[00000030h] 1_2_03AFAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD8B42 mov eax, dword ptr fs:[00000030h] 1_2_03AD8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADEB50 mov eax, dword ptr fs:[00000030h] 1_2_03ADEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A38AA0 mov eax, dword ptr fs:[00000030h] 1_2_03A38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A38AA0 mov eax, dword ptr fs:[00000030h] 1_2_03A38AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A86AA4 mov eax, dword ptr fs:[00000030h] 1_2_03A86AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 1_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 1_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 1_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 1_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 1_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 1_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 1_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 1_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h] 1_2_03A3EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B04A80 mov eax, dword ptr fs:[00000030h] 1_2_03B04A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A68A90 mov edx, dword ptr fs:[00000030h] 1_2_03A68A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6AAEE mov eax, dword ptr fs:[00000030h] 1_2_03A6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6AAEE mov eax, dword ptr fs:[00000030h] 1_2_03A6AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A86ACC mov eax, dword ptr fs:[00000030h] 1_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A86ACC mov eax, dword ptr fs:[00000030h] 1_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A86ACC mov eax, dword ptr fs:[00000030h] 1_2_03A86ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A30AD0 mov eax, dword ptr fs:[00000030h] 1_2_03A30AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A64AD0 mov eax, dword ptr fs:[00000030h] 1_2_03A64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A64AD0 mov eax, dword ptr fs:[00000030h] 1_2_03A64AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6CA24 mov eax, dword ptr fs:[00000030h] 1_2_03A6CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5EA2E mov eax, dword ptr fs:[00000030h] 1_2_03A5EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A54A35 mov eax, dword ptr fs:[00000030h] 1_2_03A54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A54A35 mov eax, dword ptr fs:[00000030h] 1_2_03A54A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6CA38 mov eax, dword ptr fs:[00000030h] 1_2_03A6CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABCA11 mov eax, dword ptr fs:[00000030h] 1_2_03ABCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 1_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 1_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6CA6F mov eax, dword ptr fs:[00000030h] 1_2_03A6CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ADEA60 mov eax, dword ptr fs:[00000030h] 1_2_03ADEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AACA72 mov eax, dword ptr fs:[00000030h] 1_2_03AACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AACA72 mov eax, dword ptr fs:[00000030h] 1_2_03AACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h] 1_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h] 1_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h] 1_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h] 1_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h] 1_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h] 1_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h] 1_2_03A36A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40A5B mov eax, dword ptr fs:[00000030h] 1_2_03A40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A40A5B mov eax, dword ptr fs:[00000030h] 1_2_03A40A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h] 1_2_03A429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A309AD mov eax, dword ptr fs:[00000030h] 1_2_03A309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A309AD mov eax, dword ptr fs:[00000030h] 1_2_03A309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB89B3 mov esi, dword ptr fs:[00000030h] 1_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB89B3 mov eax, dword ptr fs:[00000030h] 1_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB89B3 mov eax, dword ptr fs:[00000030h] 1_2_03AB89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABE9E0 mov eax, dword ptr fs:[00000030h] 1_2_03ABE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A629F9 mov eax, dword ptr fs:[00000030h] 1_2_03A629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A629F9 mov eax, dword ptr fs:[00000030h] 1_2_03A629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC69C0 mov eax, dword ptr fs:[00000030h] 1_2_03AC69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h] 1_2_03A3A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A649D0 mov eax, dword ptr fs:[00000030h] 1_2_03A649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFA9D3 mov eax, dword ptr fs:[00000030h] 1_2_03AFA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB892A mov eax, dword ptr fs:[00000030h] 1_2_03AB892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC892B mov eax, dword ptr fs:[00000030h] 1_2_03AC892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE908 mov eax, dword ptr fs:[00000030h] 1_2_03AAE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AAE908 mov eax, dword ptr fs:[00000030h] 1_2_03AAE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABC912 mov eax, dword ptr fs:[00000030h] 1_2_03ABC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A28918 mov eax, dword ptr fs:[00000030h] 1_2_03A28918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A28918 mov eax, dword ptr fs:[00000030h] 1_2_03A28918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A56962 mov eax, dword ptr fs:[00000030h] 1_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A56962 mov eax, dword ptr fs:[00000030h] 1_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A56962 mov eax, dword ptr fs:[00000030h] 1_2_03A56962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A7096E mov eax, dword ptr fs:[00000030h] 1_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A7096E mov edx, dword ptr fs:[00000030h] 1_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A7096E mov eax, dword ptr fs:[00000030h] 1_2_03A7096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD4978 mov eax, dword ptr fs:[00000030h] 1_2_03AD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD4978 mov eax, dword ptr fs:[00000030h] 1_2_03AD4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABC97C mov eax, dword ptr fs:[00000030h] 1_2_03ABC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AB0946 mov eax, dword ptr fs:[00000030h] 1_2_03AB0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A30887 mov eax, dword ptr fs:[00000030h] 1_2_03A30887
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABC89D mov eax, dword ptr fs:[00000030h] 1_2_03ABC89D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AFA8E4 mov eax, dword ptr fs:[00000030h] 1_2_03AFA8E4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6C8F9 mov eax, dword ptr fs:[00000030h] 1_2_03A6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6C8F9 mov eax, dword ptr fs:[00000030h] 1_2_03A6C8F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A5E8C0 mov eax, dword ptr fs:[00000030h] 1_2_03A5E8C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03B008C0 mov eax, dword ptr fs:[00000030h] 1_2_03B008C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h] 1_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h] 1_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h] 1_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A52835 mov ecx, dword ptr fs:[00000030h] 1_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h] 1_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h] 1_2_03A52835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6A830 mov eax, dword ptr fs:[00000030h] 1_2_03A6A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD483A mov eax, dword ptr fs:[00000030h] 1_2_03AD483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AD483A mov eax, dword ptr fs:[00000030h] 1_2_03AD483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABC810 mov eax, dword ptr fs:[00000030h] 1_2_03ABC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABE872 mov eax, dword ptr fs:[00000030h] 1_2_03ABE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03ABE872 mov eax, dword ptr fs:[00000030h] 1_2_03ABE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC6870 mov eax, dword ptr fs:[00000030h] 1_2_03AC6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03AC6870 mov eax, dword ptr fs:[00000030h] 1_2_03AC6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A42840 mov ecx, dword ptr fs:[00000030h] 1_2_03A42840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A60854 mov eax, dword ptr fs:[00000030h] 1_2_03A60854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A34859 mov eax, dword ptr fs:[00000030h] 1_2_03A34859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A34859 mov eax, dword ptr fs:[00000030h] 1_2_03A34859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A6CF80 mov eax, dword ptr fs:[00000030h] 1_2_03A6CF80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A62F98 mov eax, dword ptr fs:[00000030h] 1_2_03A62F98
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03A62F98 mov eax, dword ptr fs:[00000030h] 1_2_03A62F98
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_004238DA
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0041F250 SetUnhandledExceptionFilter, 0_2_0041F250
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_0041A208
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00417DAA

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 2F3C008 Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00436CD7 LogonUserW, 0_2_00436CD7
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D590
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00434418
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event, 0_2_0043333C
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\YWL3cB5Fah.exe" Jump to behavior
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00446124
Source: YWL3cB5Fah.exe Binary or memory string: Shell_TrayWnd
Source: YWL3cB5Fah.exe Binary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW, 0_2_004720DB
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00472C3F GetUserNameW, 0_2_00472C3F
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte, 0_2_0041E364
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 0_2_0040E500

Stealing of Sensitive Information

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1869291913.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1869685528.0000000003840000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: YWL3cB5Fah.exe Binary or memory string: WIN_XP
Source: YWL3cB5Fah.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
Source: YWL3cB5Fah.exe Binary or memory string: WIN_XPe
Source: YWL3cB5Fah.exe Binary or memory string: WIN_VISTA
Source: YWL3cB5Fah.exe Binary or memory string: WIN_7
Source: YWL3cB5Fah.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1869291913.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1869685528.0000000003840000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_004652BE
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00476619
Source: C:\Users\user\Desktop\YWL3cB5Fah.exe Code function: 0_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject, 0_2_0046CEF3
No contacted IP infos