Windows Analysis Report
gV3dy8Pfcp.exe

Overview

General Information

Sample name: gV3dy8Pfcp.exe
renamed because original name is a hash value
Original sample name: 448d275dcea44de50f35e0cdec70f15757fbf37daeaae4715d188dcbcaa4d9fc.exe
Analysis ID: 1530704
MD5: 731f2c97a78525c4cffb48caa7ac9e73
SHA1: baa940d933b184a6f8001616e006cbbbc23c81e0
SHA256: 448d275dcea44de50f35e0cdec70f15757fbf37daeaae4715d188dcbcaa4d9fc
Tags: exeuser-adrian__luca
Infos:

Detection

FormBook
Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection

barindex
Source: gV3dy8Pfcp.exe ReversingLabs: Detection: 71%
Source: gV3dy8Pfcp.exe Virustotal: Detection: 54% Perma Link
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1846791335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1848117584.0000000003190000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: gV3dy8Pfcp.exe Joe Sandbox ML: detected
Source: gV3dy8Pfcp.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: Binary string: wntdll.pdbUGP source: gV3dy8Pfcp.exe, 00000000.00000003.1714905592.0000000004600000.00000004.00001000.00020000.00000000.sdmp, gV3dy8Pfcp.exe, 00000000.00000003.1712624788.0000000004410000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1848366433.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1808195611.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1848366433.000000000359E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1810335842.0000000003200000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: gV3dy8Pfcp.exe, 00000000.00000003.1714905592.0000000004600000.00000004.00001000.00020000.00000000.sdmp, gV3dy8Pfcp.exe, 00000000.00000003.1712624788.0000000004410000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1848366433.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1808195611.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1848366433.000000000359E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1810335842.0000000003200000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452492
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442886
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_004788BD
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_004339B6
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 0_2_0045CAFA
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00431A86
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD27
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0045DE8F FindFirstFileW,FindClose, 0_2_0045DE8F
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8B
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile, 0_2_004422FE
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0045A10F
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard, 0_2_0045A10F
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard, 0_2_0046DC80
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput, 0_2_0044C37A
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW, 0_2_0047C81C

E-Banking Fraud

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1846791335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1848117584.0000000003190000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

System Summary

barindex
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1846791335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: 00000001.00000002.1848117584.0000000003190000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042C4E3 NtClose, 1_2_0042C4E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472B60 NtClose,LdrInitializeThunk, 1_2_03472B60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472DF0 NtQuerySystemInformation,LdrInitializeThunk, 1_2_03472DF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034735C0 NtCreateMutant,LdrInitializeThunk, 1_2_034735C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03474340 NtSetContextThread, 1_2_03474340
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03474650 NtSuspendThread, 1_2_03474650
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472BE0 NtQueryValueKey, 1_2_03472BE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472BF0 NtAllocateVirtualMemory, 1_2_03472BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472B80 NtQueryInformationFile, 1_2_03472B80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472BA0 NtEnumerateValueKey, 1_2_03472BA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472AD0 NtReadFile, 1_2_03472AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472AF0 NtWriteFile, 1_2_03472AF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472AB0 NtWaitForSingleObject, 1_2_03472AB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472F60 NtCreateProcessEx, 1_2_03472F60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472F30 NtCreateSection, 1_2_03472F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472FE0 NtCreateFile, 1_2_03472FE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472F90 NtProtectVirtualMemory, 1_2_03472F90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472FA0 NtQuerySection, 1_2_03472FA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472FB0 NtResumeThread, 1_2_03472FB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472E30 NtWriteVirtualMemory, 1_2_03472E30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472EE0 NtQueueApcThread, 1_2_03472EE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472E80 NtReadVirtualMemory, 1_2_03472E80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472EA0 NtAdjustPrivilegesToken, 1_2_03472EA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472D00 NtSetInformationFile, 1_2_03472D00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472D10 NtMapViewOfSection, 1_2_03472D10
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472D30 NtUnmapViewOfSection, 1_2_03472D30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472DD0 NtDelayExecution, 1_2_03472DD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472DB0 NtEnumerateKey, 1_2_03472DB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472C60 NtCreateKey, 1_2_03472C60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472C70 NtFreeVirtualMemory, 1_2_03472C70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472C00 NtQueryInformationProcess, 1_2_03472C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472CC0 NtQueryVirtualMemory, 1_2_03472CC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472CF0 NtOpenProcess, 1_2_03472CF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472CA0 NtQueryInformationToken, 1_2_03472CA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03473010 NtOpenDirectoryObject, 1_2_03473010
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03473090 NtSetValueKey, 1_2_03473090
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034739B0 NtGetContextThread, 1_2_034739B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03473D70 NtOpenThread, 1_2_03473D70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03473D10 NtOpenProcessToken, 1_2_03473D10
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle, 0_2_00431BE8
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock, 0_2_00446313
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004333BE
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004096A0 0_2_004096A0
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0042200C 0_2_0042200C
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0041A217 0_2_0041A217
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00412216 0_2_00412216
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0042435D 0_2_0042435D
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004033C0 0_2_004033C0
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0044F430 0_2_0044F430
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004125E8 0_2_004125E8
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0044663B 0_2_0044663B
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00413801 0_2_00413801
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0042096F 0_2_0042096F
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004129D0 0_2_004129D0
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004119E3 0_2_004119E3
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0041C9AE 0_2_0041C9AE
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0047EA6F 0_2_0047EA6F
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0040FA10 0_2_0040FA10
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0044EB59 0_2_0044EB59
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00423C81 0_2_00423C81
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00411E78 0_2_00411E78
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00442E0C 0_2_00442E0C
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00420EC0 0_2_00420EC0
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0044CF17 0_2_0044CF17
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00444FD2 0_2_00444FD2
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_03F5C630 0_2_03F5C630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004011C0 1_2_004011C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0042EB13 1_2_0042EB13
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004023A0 1_2_004023A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FC7A 1_2_0040FC7A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FC83 1_2_0040FC83
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00416623 1_2_00416623
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040FEA3 1_2_0040FEA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004026AA 1_2_004026AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004026B0 1_2_004026B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402F70 1_2_00402F70
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040DF23 1_2_0040DF23
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FA352 1_2_034FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E3F0 1_2_0344E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035003E6 1_2_035003E6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C02C0 1_2_034C02C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C8158 1_2_034C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430100 1_2_03430100
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DA118 1_2_034DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F81CC 1_2_034F81CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F41A2 1_2_034F41A2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035001AA 1_2_035001AA
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03464750 1_2_03464750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343C7C0 1_2_0343C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345C6E0 1_2_0345C6E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03500591 1_2_03500591
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F2446 1_2_034F2446
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E4420 1_2_034E4420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EE4F6 1_2_034EE4F6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FAB40 1_2_034FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F6BD7 1_2_034F6BD7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03456962 1_2_03456962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350A9A6 1_2_0350A9A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344A840 1_2_0344A840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03442840 1_2_03442840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E8F0 1_2_0346E8F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034268B8 1_2_034268B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B4F40 1_2_034B4F40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03482F28 1_2_03482F28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03460F30 1_2_03460F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E2F30 1_2_034E2F30
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03432FC8 1_2_03432FC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BEFA0 1_2_034BEFA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440E59 1_2_03440E59
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FEE26 1_2_034FEE26
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FEEDB 1_2_034FEEDB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452E90 1_2_03452E90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FCE93 1_2_034FCE93
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344AD00 1_2_0344AD00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DCD1F 1_2_034DCD1F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343ADE0 1_2_0343ADE0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03458DBF 1_2_03458DBF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440C00 1_2_03440C00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430CF2 1_2_03430CF2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0CB5 1_2_034E0CB5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342D34C 1_2_0342D34C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F132D 1_2_034F132D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0348739A 1_2_0348739A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345B2C0 1_2_0345B2C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E12ED 1_2_034E12ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034452A0 1_2_034452A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347516C 1_2_0347516C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342F172 1_2_0342F172
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350B16B 1_2_0350B16B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344B1B0 1_2_0344B1B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EF0CC 1_2_034EF0CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034470C0 1_2_034470C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F70E9 1_2_034F70E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FF0E0 1_2_034FF0E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FF7B0 1_2_034FF7B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03485630 1_2_03485630
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F16CC 1_2_034F16CC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F7571 1_2_034F7571
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035095C3 1_2_035095C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DD5B0 1_2_034DD5B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03431460 1_2_03431460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FF43F 1_2_034FF43F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FFB76 1_2_034FFB76
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B5BF0 1_2_034B5BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347DBF9 1_2_0347DBF9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345FB80 1_2_0345FB80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FFA49 1_2_034FFA49
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F7A46 1_2_034F7A46
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B3A6C 1_2_034B3A6C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EDAC6 1_2_034EDAC6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DDAAC 1_2_034DDAAC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03485AA0 1_2_03485AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E1AA3 1_2_034E1AA3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03449950 1_2_03449950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345B950 1_2_0345B950
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D5910 1_2_034D5910
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AD800 1_2_034AD800
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034438E0 1_2_034438E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FFF09 1_2_034FFF09
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03403FD2 1_2_03403FD2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03403FD5 1_2_03403FD5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03441F92 1_2_03441F92
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FFFB1 1_2_034FFFB1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03449EB0 1_2_03449EB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03443D40 1_2_03443D40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F1D5A 1_2_034F1D5A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F7D73 1_2_034F7D73
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345FDC0 1_2_0345FDC0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B9C32 1_2_034B9C32
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FFCF2 1_2_034FFCF2
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: String function: 004115D7 appears 36 times
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: String function: 00416C70 appears 39 times
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: String function: 00445AE0 appears 65 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 034BF290 appears 105 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 034AEA12 appears 86 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 0342B970 appears 265 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03475130 appears 58 times
Source: C:\Windows\SysWOW64\svchost.exe Code function: String function: 03487E54 appears 108 times
Source: gV3dy8Pfcp.exe, 00000000.00000003.1714721147.0000000004583000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs gV3dy8Pfcp.exe
Source: gV3dy8Pfcp.exe, 00000000.00000003.1713256833.00000000046DD000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs gV3dy8Pfcp.exe
Source: gV3dy8Pfcp.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1846791335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: 00000001.00000002.1848117584.0000000003190000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
Source: classification engine Classification label: mal84.troj.evad.winEXE@3/1@0/0
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0044AF6C GetLastError,FormatMessageW, 0_2_0044AF6C
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState, 0_2_004333BE
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle, 0_2_00464EAE
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode, 0_2_0045D619
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle, 0_2_004755C4
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize, 0_2_0047839D
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx, 0_2_0043305F
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe File created: C:\Users\user\AppData\Local\Temp\niellists Jump to behavior
Source: gV3dy8Pfcp.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: gV3dy8Pfcp.exe ReversingLabs: Detection: 71%
Source: gV3dy8Pfcp.exe Virustotal: Detection: 54%
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe File read: C:\Users\user\Desktop\gV3dy8Pfcp.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\gV3dy8Pfcp.exe "C:\Users\user\Desktop\gV3dy8Pfcp.exe"
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\gV3dy8Pfcp.exe"
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\gV3dy8Pfcp.exe" Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: gV3dy8Pfcp.exe Static file information: File size 1324321 > 1048576
Source: Binary string: wntdll.pdbUGP source: gV3dy8Pfcp.exe, 00000000.00000003.1714905592.0000000004600000.00000004.00001000.00020000.00000000.sdmp, gV3dy8Pfcp.exe, 00000000.00000003.1712624788.0000000004410000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1848366433.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1808195611.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1848366433.000000000359E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1810335842.0000000003200000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: gV3dy8Pfcp.exe, 00000000.00000003.1714905592.0000000004600000.00000004.00001000.00020000.00000000.sdmp, gV3dy8Pfcp.exe, 00000000.00000003.1712624788.0000000004410000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1848366433.0000000003400000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1808195611.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1848366433.000000000359E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1810335842.0000000003200000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress, 0_2_0040EBD0
Source: gV3dy8Pfcp.exe Static PE information: real checksum: 0xa961f should be: 0x14597e
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00462463 push edi; ret 0_2_00462465
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041F05B push esi; ret 1_2_0041F05E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041206B push ebx; ret 1_2_00412074
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00402011 push edx; iretd 1_2_00402032
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00407116 push esi; retf 1_2_00407117
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041A9D8 push ebp; retf 1_2_0041A9D9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00403210 push eax; ret 1_2_00403212
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00404334 push ebx; ret 1_2_00404335
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004143D7 pushfd ; ret 1_2_004143D8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401BBB pushad ; retf 1_2_00401BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041A45F push esp; ret 1_2_0041A502
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041A463 push esp; ret 1_2_0041A502
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041640E push edi; iretd 1_2_00416429
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0041A503 push esp; ret 1_2_0041A502
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401DE7 push ds; ret 1_2_00401DF3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00411594 push es; ret 1_2_00411596
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00404E13 push edx; ret 1_2_00404E14
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00406690 push esp; iretd 1_2_00406691
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0040A69A push ss; retf 1_2_0040A6A1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00411739 push edx; ret 1_2_0041173A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00401FC2 push eax; retf 1_2_00401FC5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_00404FC3 push esp; iretd 1_2_00404FC4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0340225F pushad ; ret 1_2_034027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034027FA pushad ; ret 1_2_034027F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034309AD push ecx; mov dword ptr [esp], ecx 1_2_034309B6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0340283D push eax; iretd 1_2_03402858
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0340135E push eax; iretd 1_2_03401369
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed, 0_2_0047A330
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00434418
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe API/Special instruction interceptor: Address: 3F5C254
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347096E rdtsc 1_2_0347096E
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Evasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe API coverage: 3.7 %
Source: C:\Windows\SysWOW64\svchost.exe API coverage: 0.6 %
Source: C:\Windows\SysWOW64\svchost.exe TID: 6380 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose, 0_2_00452492
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00442886
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf, 0_2_004788BD
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose, 0_2_004339B6
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose, 0_2_0045CAFA
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose, 0_2_00431A86
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose, 0_2_0044BD27
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0045DE8F FindFirstFileW,FindClose, 0_2_0045DE8F
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose, 0_2_0044BF8B
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 0_2_0040E500
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe API call chain: ExitProcess graph end node
Source: C:\Windows\SysWOW64\svchost.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347096E rdtsc 1_2_0347096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_004175D3 LdrLoadDll, 1_2_004175D3
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0045A370 BlockInput, 0_2_0045A370
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D590
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress, 0_2_0040EBD0
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_03F5C520 mov eax, dword ptr fs:[00000030h] 0_2_03F5C520
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_03F5C4C0 mov eax, dword ptr fs:[00000030h] 0_2_03F5C4C0
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_03F5AE80 mov eax, dword ptr fs:[00000030h] 0_2_03F5AE80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B2349 mov eax, dword ptr fs:[00000030h] 1_2_034B2349
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov eax, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov eax, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov eax, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov ecx, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov eax, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B035C mov eax, dword ptr fs:[00000030h] 1_2_034B035C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FA352 mov eax, dword ptr fs:[00000030h] 1_2_034FA352
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D8350 mov ecx, dword ptr fs:[00000030h] 1_2_034D8350
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350634F mov eax, dword ptr fs:[00000030h] 1_2_0350634F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D437C mov eax, dword ptr fs:[00000030h] 1_2_034D437C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A30B mov eax, dword ptr fs:[00000030h] 1_2_0346A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A30B mov eax, dword ptr fs:[00000030h] 1_2_0346A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A30B mov eax, dword ptr fs:[00000030h] 1_2_0346A30B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342C310 mov ecx, dword ptr fs:[00000030h] 1_2_0342C310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03450310 mov ecx, dword ptr fs:[00000030h] 1_2_03450310
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03508324 mov eax, dword ptr fs:[00000030h] 1_2_03508324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03508324 mov ecx, dword ptr fs:[00000030h] 1_2_03508324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03508324 mov eax, dword ptr fs:[00000030h] 1_2_03508324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03508324 mov eax, dword ptr fs:[00000030h] 1_2_03508324
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EC3CD mov eax, dword ptr fs:[00000030h] 1_2_034EC3CD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A3C0 mov eax, dword ptr fs:[00000030h] 1_2_0343A3C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B63C0 mov eax, dword ptr fs:[00000030h] 1_2_034B63C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE3DB mov eax, dword ptr fs:[00000030h] 1_2_034DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE3DB mov eax, dword ptr fs:[00000030h] 1_2_034DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE3DB mov ecx, dword ptr fs:[00000030h] 1_2_034DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE3DB mov eax, dword ptr fs:[00000030h] 1_2_034DE3DB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D43D4 mov eax, dword ptr fs:[00000030h] 1_2_034D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D43D4 mov eax, dword ptr fs:[00000030h] 1_2_034D43D4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034403E9 mov eax, dword ptr fs:[00000030h] 1_2_034403E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0344E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0344E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E3F0 mov eax, dword ptr fs:[00000030h] 1_2_0344E3F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034663FF mov eax, dword ptr fs:[00000030h] 1_2_034663FF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E388 mov eax, dword ptr fs:[00000030h] 1_2_0342E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E388 mov eax, dword ptr fs:[00000030h] 1_2_0342E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E388 mov eax, dword ptr fs:[00000030h] 1_2_0342E388
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345438F mov eax, dword ptr fs:[00000030h] 1_2_0345438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345438F mov eax, dword ptr fs:[00000030h] 1_2_0345438F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428397 mov eax, dword ptr fs:[00000030h] 1_2_03428397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428397 mov eax, dword ptr fs:[00000030h] 1_2_03428397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428397 mov eax, dword ptr fs:[00000030h] 1_2_03428397
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B8243 mov eax, dword ptr fs:[00000030h] 1_2_034B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B8243 mov ecx, dword ptr fs:[00000030h] 1_2_034B8243
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0350625D mov eax, dword ptr fs:[00000030h] 1_2_0350625D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A250 mov eax, dword ptr fs:[00000030h] 1_2_0342A250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436259 mov eax, dword ptr fs:[00000030h] 1_2_03436259
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EA250 mov eax, dword ptr fs:[00000030h] 1_2_034EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EA250 mov eax, dword ptr fs:[00000030h] 1_2_034EA250
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434260 mov eax, dword ptr fs:[00000030h] 1_2_03434260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434260 mov eax, dword ptr fs:[00000030h] 1_2_03434260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434260 mov eax, dword ptr fs:[00000030h] 1_2_03434260
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342826B mov eax, dword ptr fs:[00000030h] 1_2_0342826B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E0274 mov eax, dword ptr fs:[00000030h] 1_2_034E0274
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342823B mov eax, dword ptr fs:[00000030h] 1_2_0342823B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0343A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0343A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0343A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0343A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A2C3 mov eax, dword ptr fs:[00000030h] 1_2_0343A2C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035062D6 mov eax, dword ptr fs:[00000030h] 1_2_035062D6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034402E1 mov eax, dword ptr fs:[00000030h] 1_2_034402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034402E1 mov eax, dword ptr fs:[00000030h] 1_2_034402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034402E1 mov eax, dword ptr fs:[00000030h] 1_2_034402E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E284 mov eax, dword ptr fs:[00000030h] 1_2_0346E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E284 mov eax, dword ptr fs:[00000030h] 1_2_0346E284
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B0283 mov eax, dword ptr fs:[00000030h] 1_2_034B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B0283 mov eax, dword ptr fs:[00000030h] 1_2_034B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B0283 mov eax, dword ptr fs:[00000030h] 1_2_034B0283
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034402A0 mov eax, dword ptr fs:[00000030h] 1_2_034402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034402A0 mov eax, dword ptr fs:[00000030h] 1_2_034402A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov ecx, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C62A0 mov eax, dword ptr fs:[00000030h] 1_2_034C62A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h] 1_2_034C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h] 1_2_034C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C4144 mov ecx, dword ptr fs:[00000030h] 1_2_034C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h] 1_2_034C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C4144 mov eax, dword ptr fs:[00000030h] 1_2_034C4144
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342C156 mov eax, dword ptr fs:[00000030h] 1_2_0342C156
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C8158 mov eax, dword ptr fs:[00000030h] 1_2_034C8158
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436154 mov eax, dword ptr fs:[00000030h] 1_2_03436154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436154 mov eax, dword ptr fs:[00000030h] 1_2_03436154
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504164 mov eax, dword ptr fs:[00000030h] 1_2_03504164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504164 mov eax, dword ptr fs:[00000030h] 1_2_03504164
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov eax, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DE10E mov ecx, dword ptr fs:[00000030h] 1_2_034DE10E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DA118 mov ecx, dword ptr fs:[00000030h] 1_2_034DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DA118 mov eax, dword ptr fs:[00000030h] 1_2_034DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DA118 mov eax, dword ptr fs:[00000030h] 1_2_034DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DA118 mov eax, dword ptr fs:[00000030h] 1_2_034DA118
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F0115 mov eax, dword ptr fs:[00000030h] 1_2_034F0115
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03460124 mov eax, dword ptr fs:[00000030h] 1_2_03460124
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F61C3 mov eax, dword ptr fs:[00000030h] 1_2_034F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F61C3 mov eax, dword ptr fs:[00000030h] 1_2_034F61C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_034AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_034AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE1D0 mov ecx, dword ptr fs:[00000030h] 1_2_034AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_034AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE1D0 mov eax, dword ptr fs:[00000030h] 1_2_034AE1D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_035061E5 mov eax, dword ptr fs:[00000030h] 1_2_035061E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034601F8 mov eax, dword ptr fs:[00000030h] 1_2_034601F8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03470185 mov eax, dword ptr fs:[00000030h] 1_2_03470185
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EC188 mov eax, dword ptr fs:[00000030h] 1_2_034EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EC188 mov eax, dword ptr fs:[00000030h] 1_2_034EC188
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D4180 mov eax, dword ptr fs:[00000030h] 1_2_034D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D4180 mov eax, dword ptr fs:[00000030h] 1_2_034D4180
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B019F mov eax, dword ptr fs:[00000030h] 1_2_034B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B019F mov eax, dword ptr fs:[00000030h] 1_2_034B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B019F mov eax, dword ptr fs:[00000030h] 1_2_034B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B019F mov eax, dword ptr fs:[00000030h] 1_2_034B019F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A197 mov eax, dword ptr fs:[00000030h] 1_2_0342A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A197 mov eax, dword ptr fs:[00000030h] 1_2_0342A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A197 mov eax, dword ptr fs:[00000030h] 1_2_0342A197
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03432050 mov eax, dword ptr fs:[00000030h] 1_2_03432050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6050 mov eax, dword ptr fs:[00000030h] 1_2_034B6050
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345C073 mov eax, dword ptr fs:[00000030h] 1_2_0345C073
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B4000 mov ecx, dword ptr fs:[00000030h] 1_2_034B4000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D2000 mov eax, dword ptr fs:[00000030h] 1_2_034D2000
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h] 1_2_0344E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h] 1_2_0344E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h] 1_2_0344E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E016 mov eax, dword ptr fs:[00000030h] 1_2_0344E016
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A020 mov eax, dword ptr fs:[00000030h] 1_2_0342A020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342C020 mov eax, dword ptr fs:[00000030h] 1_2_0342C020
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6030 mov eax, dword ptr fs:[00000030h] 1_2_034C6030
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B20DE mov eax, dword ptr fs:[00000030h] 1_2_034B20DE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342A0E3 mov ecx, dword ptr fs:[00000030h] 1_2_0342A0E3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034380E9 mov eax, dword ptr fs:[00000030h] 1_2_034380E9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B60E0 mov eax, dword ptr fs:[00000030h] 1_2_034B60E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342C0F0 mov eax, dword ptr fs:[00000030h] 1_2_0342C0F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034720F0 mov ecx, dword ptr fs:[00000030h] 1_2_034720F0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343208A mov eax, dword ptr fs:[00000030h] 1_2_0343208A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034280A0 mov eax, dword ptr fs:[00000030h] 1_2_034280A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C80A8 mov eax, dword ptr fs:[00000030h] 1_2_034C80A8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F60B8 mov eax, dword ptr fs:[00000030h] 1_2_034F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F60B8 mov ecx, dword ptr fs:[00000030h] 1_2_034F60B8
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346674D mov esi, dword ptr fs:[00000030h] 1_2_0346674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346674D mov eax, dword ptr fs:[00000030h] 1_2_0346674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346674D mov eax, dword ptr fs:[00000030h] 1_2_0346674D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430750 mov eax, dword ptr fs:[00000030h] 1_2_03430750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BE75D mov eax, dword ptr fs:[00000030h] 1_2_034BE75D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472750 mov eax, dword ptr fs:[00000030h] 1_2_03472750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472750 mov eax, dword ptr fs:[00000030h] 1_2_03472750
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B4755 mov eax, dword ptr fs:[00000030h] 1_2_034B4755
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438770 mov eax, dword ptr fs:[00000030h] 1_2_03438770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440770 mov eax, dword ptr fs:[00000030h] 1_2_03440770
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C700 mov eax, dword ptr fs:[00000030h] 1_2_0346C700
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430710 mov eax, dword ptr fs:[00000030h] 1_2_03430710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03460710 mov eax, dword ptr fs:[00000030h] 1_2_03460710
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C720 mov eax, dword ptr fs:[00000030h] 1_2_0346C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C720 mov eax, dword ptr fs:[00000030h] 1_2_0346C720
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346273C mov eax, dword ptr fs:[00000030h] 1_2_0346273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346273C mov ecx, dword ptr fs:[00000030h] 1_2_0346273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346273C mov eax, dword ptr fs:[00000030h] 1_2_0346273C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AC730 mov eax, dword ptr fs:[00000030h] 1_2_034AC730
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343C7C0 mov eax, dword ptr fs:[00000030h] 1_2_0343C7C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B07C3 mov eax, dword ptr fs:[00000030h] 1_2_034B07C3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034527ED mov eax, dword ptr fs:[00000030h] 1_2_034527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034527ED mov eax, dword ptr fs:[00000030h] 1_2_034527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034527ED mov eax, dword ptr fs:[00000030h] 1_2_034527ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BE7E1 mov eax, dword ptr fs:[00000030h] 1_2_034BE7E1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034347FB mov eax, dword ptr fs:[00000030h] 1_2_034347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034347FB mov eax, dword ptr fs:[00000030h] 1_2_034347FB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D678E mov eax, dword ptr fs:[00000030h] 1_2_034D678E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034307AF mov eax, dword ptr fs:[00000030h] 1_2_034307AF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E47A0 mov eax, dword ptr fs:[00000030h] 1_2_034E47A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344C640 mov eax, dword ptr fs:[00000030h] 1_2_0344C640
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F866E mov eax, dword ptr fs:[00000030h] 1_2_034F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F866E mov eax, dword ptr fs:[00000030h] 1_2_034F866E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A660 mov eax, dword ptr fs:[00000030h] 1_2_0346A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A660 mov eax, dword ptr fs:[00000030h] 1_2_0346A660
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03462674 mov eax, dword ptr fs:[00000030h] 1_2_03462674
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE609 mov eax, dword ptr fs:[00000030h] 1_2_034AE609
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344260B mov eax, dword ptr fs:[00000030h] 1_2_0344260B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03472619 mov eax, dword ptr fs:[00000030h] 1_2_03472619
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0344E627 mov eax, dword ptr fs:[00000030h] 1_2_0344E627
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03466620 mov eax, dword ptr fs:[00000030h] 1_2_03466620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03468620 mov eax, dword ptr fs:[00000030h] 1_2_03468620
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343262C mov eax, dword ptr fs:[00000030h] 1_2_0343262C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A6C7 mov ebx, dword ptr fs:[00000030h] 1_2_0346A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A6C7 mov eax, dword ptr fs:[00000030h] 1_2_0346A6C7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_034AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_034AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_034AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE6F2 mov eax, dword ptr fs:[00000030h] 1_2_034AE6F2
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B06F1 mov eax, dword ptr fs:[00000030h] 1_2_034B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B06F1 mov eax, dword ptr fs:[00000030h] 1_2_034B06F1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434690 mov eax, dword ptr fs:[00000030h] 1_2_03434690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434690 mov eax, dword ptr fs:[00000030h] 1_2_03434690
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C6A6 mov eax, dword ptr fs:[00000030h] 1_2_0346C6A6
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034666B0 mov eax, dword ptr fs:[00000030h] 1_2_034666B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438550 mov eax, dword ptr fs:[00000030h] 1_2_03438550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438550 mov eax, dword ptr fs:[00000030h] 1_2_03438550
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346656A mov eax, dword ptr fs:[00000030h] 1_2_0346656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346656A mov eax, dword ptr fs:[00000030h] 1_2_0346656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346656A mov eax, dword ptr fs:[00000030h] 1_2_0346656A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6500 mov eax, dword ptr fs:[00000030h] 1_2_034C6500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504500 mov eax, dword ptr fs:[00000030h] 1_2_03504500
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440535 mov eax, dword ptr fs:[00000030h] 1_2_03440535
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h] 1_2_0345E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h] 1_2_0345E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h] 1_2_0345E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h] 1_2_0345E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E53E mov eax, dword ptr fs:[00000030h] 1_2_0345E53E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E5CF mov eax, dword ptr fs:[00000030h] 1_2_0346E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E5CF mov eax, dword ptr fs:[00000030h] 1_2_0346E5CF
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034365D0 mov eax, dword ptr fs:[00000030h] 1_2_034365D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0346A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A5D0 mov eax, dword ptr fs:[00000030h] 1_2_0346A5D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345E5E7 mov eax, dword ptr fs:[00000030h] 1_2_0345E5E7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034325E0 mov eax, dword ptr fs:[00000030h] 1_2_034325E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C5ED mov eax, dword ptr fs:[00000030h] 1_2_0346C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346C5ED mov eax, dword ptr fs:[00000030h] 1_2_0346C5ED
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03432582 mov eax, dword ptr fs:[00000030h] 1_2_03432582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03432582 mov ecx, dword ptr fs:[00000030h] 1_2_03432582
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03464588 mov eax, dword ptr fs:[00000030h] 1_2_03464588
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E59C mov eax, dword ptr fs:[00000030h] 1_2_0346E59C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B05A7 mov eax, dword ptr fs:[00000030h] 1_2_034B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B05A7 mov eax, dword ptr fs:[00000030h] 1_2_034B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B05A7 mov eax, dword ptr fs:[00000030h] 1_2_034B05A7
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034545B1 mov eax, dword ptr fs:[00000030h] 1_2_034545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034545B1 mov eax, dword ptr fs:[00000030h] 1_2_034545B1
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346E443 mov eax, dword ptr fs:[00000030h] 1_2_0346E443
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EA456 mov eax, dword ptr fs:[00000030h] 1_2_034EA456
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342645D mov eax, dword ptr fs:[00000030h] 1_2_0342645D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345245A mov eax, dword ptr fs:[00000030h] 1_2_0345245A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BC460 mov ecx, dword ptr fs:[00000030h] 1_2_034BC460
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345A470 mov eax, dword ptr fs:[00000030h] 1_2_0345A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345A470 mov eax, dword ptr fs:[00000030h] 1_2_0345A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345A470 mov eax, dword ptr fs:[00000030h] 1_2_0345A470
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E420 mov eax, dword ptr fs:[00000030h] 1_2_0342E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E420 mov eax, dword ptr fs:[00000030h] 1_2_0342E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342E420 mov eax, dword ptr fs:[00000030h] 1_2_0342E420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342C427 mov eax, dword ptr fs:[00000030h] 1_2_0342C427
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B6420 mov eax, dword ptr fs:[00000030h] 1_2_034B6420
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A430 mov eax, dword ptr fs:[00000030h] 1_2_0346A430
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034304E5 mov ecx, dword ptr fs:[00000030h] 1_2_034304E5
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034EA49A mov eax, dword ptr fs:[00000030h] 1_2_034EA49A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034364AB mov eax, dword ptr fs:[00000030h] 1_2_034364AB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034644B0 mov ecx, dword ptr fs:[00000030h] 1_2_034644B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BA4B0 mov eax, dword ptr fs:[00000030h] 1_2_034BA4B0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E4B4B mov eax, dword ptr fs:[00000030h] 1_2_034E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E4B4B mov eax, dword ptr fs:[00000030h] 1_2_034E4B4B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h] 1_2_03502B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h] 1_2_03502B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h] 1_2_03502B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03502B57 mov eax, dword ptr fs:[00000030h] 1_2_03502B57
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6B40 mov eax, dword ptr fs:[00000030h] 1_2_034C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6B40 mov eax, dword ptr fs:[00000030h] 1_2_034C6B40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FAB40 mov eax, dword ptr fs:[00000030h] 1_2_034FAB40
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D8B42 mov eax, dword ptr fs:[00000030h] 1_2_034D8B42
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428B50 mov eax, dword ptr fs:[00000030h] 1_2_03428B50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DEB50 mov eax, dword ptr fs:[00000030h] 1_2_034DEB50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0342CB7E mov eax, dword ptr fs:[00000030h] 1_2_0342CB7E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504B00 mov eax, dword ptr fs:[00000030h] 1_2_03504B00
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AEB1D mov eax, dword ptr fs:[00000030h] 1_2_034AEB1D
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345EB20 mov eax, dword ptr fs:[00000030h] 1_2_0345EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345EB20 mov eax, dword ptr fs:[00000030h] 1_2_0345EB20
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F8B28 mov eax, dword ptr fs:[00000030h] 1_2_034F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034F8B28 mov eax, dword ptr fs:[00000030h] 1_2_034F8B28
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03450BCB mov eax, dword ptr fs:[00000030h] 1_2_03450BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03450BCB mov eax, dword ptr fs:[00000030h] 1_2_03450BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03450BCB mov eax, dword ptr fs:[00000030h] 1_2_03450BCB
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430BCD mov eax, dword ptr fs:[00000030h] 1_2_03430BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430BCD mov eax, dword ptr fs:[00000030h] 1_2_03430BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430BCD mov eax, dword ptr fs:[00000030h] 1_2_03430BCD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DEBD0 mov eax, dword ptr fs:[00000030h] 1_2_034DEBD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438BF0 mov eax, dword ptr fs:[00000030h] 1_2_03438BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438BF0 mov eax, dword ptr fs:[00000030h] 1_2_03438BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438BF0 mov eax, dword ptr fs:[00000030h] 1_2_03438BF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345EBFC mov eax, dword ptr fs:[00000030h] 1_2_0345EBFC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BCBF0 mov eax, dword ptr fs:[00000030h] 1_2_034BCBF0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440BBE mov eax, dword ptr fs:[00000030h] 1_2_03440BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440BBE mov eax, dword ptr fs:[00000030h] 1_2_03440BBE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_034E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034E4BB0 mov eax, dword ptr fs:[00000030h] 1_2_034E4BB0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03436A50 mov eax, dword ptr fs:[00000030h] 1_2_03436A50
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440A5B mov eax, dword ptr fs:[00000030h] 1_2_03440A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03440A5B mov eax, dword ptr fs:[00000030h] 1_2_03440A5B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346CA6F mov eax, dword ptr fs:[00000030h] 1_2_0346CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346CA6F mov eax, dword ptr fs:[00000030h] 1_2_0346CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346CA6F mov eax, dword ptr fs:[00000030h] 1_2_0346CA6F
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034DEA60 mov eax, dword ptr fs:[00000030h] 1_2_034DEA60
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034ACA72 mov eax, dword ptr fs:[00000030h] 1_2_034ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034ACA72 mov eax, dword ptr fs:[00000030h] 1_2_034ACA72
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BCA11 mov eax, dword ptr fs:[00000030h] 1_2_034BCA11
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346CA24 mov eax, dword ptr fs:[00000030h] 1_2_0346CA24
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0345EA2E mov eax, dword ptr fs:[00000030h] 1_2_0345EA2E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03454A35 mov eax, dword ptr fs:[00000030h] 1_2_03454A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03454A35 mov eax, dword ptr fs:[00000030h] 1_2_03454A35
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346CA38 mov eax, dword ptr fs:[00000030h] 1_2_0346CA38
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03486ACC mov eax, dword ptr fs:[00000030h] 1_2_03486ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03486ACC mov eax, dword ptr fs:[00000030h] 1_2_03486ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03486ACC mov eax, dword ptr fs:[00000030h] 1_2_03486ACC
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03430AD0 mov eax, dword ptr fs:[00000030h] 1_2_03430AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03464AD0 mov eax, dword ptr fs:[00000030h] 1_2_03464AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03464AD0 mov eax, dword ptr fs:[00000030h] 1_2_03464AD0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346AAEE mov eax, dword ptr fs:[00000030h] 1_2_0346AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346AAEE mov eax, dword ptr fs:[00000030h] 1_2_0346AAEE
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343EA80 mov eax, dword ptr fs:[00000030h] 1_2_0343EA80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504A80 mov eax, dword ptr fs:[00000030h] 1_2_03504A80
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03468A90 mov edx, dword ptr fs:[00000030h] 1_2_03468A90
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438AA0 mov eax, dword ptr fs:[00000030h] 1_2_03438AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03438AA0 mov eax, dword ptr fs:[00000030h] 1_2_03438AA0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03486AA4 mov eax, dword ptr fs:[00000030h] 1_2_03486AA4
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B0946 mov eax, dword ptr fs:[00000030h] 1_2_034B0946
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03504940 mov eax, dword ptr fs:[00000030h] 1_2_03504940
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03456962 mov eax, dword ptr fs:[00000030h] 1_2_03456962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03456962 mov eax, dword ptr fs:[00000030h] 1_2_03456962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03456962 mov eax, dword ptr fs:[00000030h] 1_2_03456962
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347096E mov eax, dword ptr fs:[00000030h] 1_2_0347096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347096E mov edx, dword ptr fs:[00000030h] 1_2_0347096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0347096E mov eax, dword ptr fs:[00000030h] 1_2_0347096E
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D4978 mov eax, dword ptr fs:[00000030h] 1_2_034D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D4978 mov eax, dword ptr fs:[00000030h] 1_2_034D4978
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BC97C mov eax, dword ptr fs:[00000030h] 1_2_034BC97C
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE908 mov eax, dword ptr fs:[00000030h] 1_2_034AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034AE908 mov eax, dword ptr fs:[00000030h] 1_2_034AE908
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BC912 mov eax, dword ptr fs:[00000030h] 1_2_034BC912
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428918 mov eax, dword ptr fs:[00000030h] 1_2_03428918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03428918 mov eax, dword ptr fs:[00000030h] 1_2_03428918
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B892A mov eax, dword ptr fs:[00000030h] 1_2_034B892A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C892B mov eax, dword ptr fs:[00000030h] 1_2_034C892B
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C69C0 mov eax, dword ptr fs:[00000030h] 1_2_034C69C0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0343A9D0 mov eax, dword ptr fs:[00000030h] 1_2_0343A9D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034649D0 mov eax, dword ptr fs:[00000030h] 1_2_034649D0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034FA9D3 mov eax, dword ptr fs:[00000030h] 1_2_034FA9D3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BE9E0 mov eax, dword ptr fs:[00000030h] 1_2_034BE9E0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034629F9 mov eax, dword ptr fs:[00000030h] 1_2_034629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034629F9 mov eax, dword ptr fs:[00000030h] 1_2_034629F9
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034429A0 mov eax, dword ptr fs:[00000030h] 1_2_034429A0
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034309AD mov eax, dword ptr fs:[00000030h] 1_2_034309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034309AD mov eax, dword ptr fs:[00000030h] 1_2_034309AD
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B89B3 mov esi, dword ptr fs:[00000030h] 1_2_034B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B89B3 mov eax, dword ptr fs:[00000030h] 1_2_034B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034B89B3 mov eax, dword ptr fs:[00000030h] 1_2_034B89B3
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03442840 mov ecx, dword ptr fs:[00000030h] 1_2_03442840
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03460854 mov eax, dword ptr fs:[00000030h] 1_2_03460854
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434859 mov eax, dword ptr fs:[00000030h] 1_2_03434859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03434859 mov eax, dword ptr fs:[00000030h] 1_2_03434859
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BE872 mov eax, dword ptr fs:[00000030h] 1_2_034BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BE872 mov eax, dword ptr fs:[00000030h] 1_2_034BE872
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6870 mov eax, dword ptr fs:[00000030h] 1_2_034C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034C6870 mov eax, dword ptr fs:[00000030h] 1_2_034C6870
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034BC810 mov eax, dword ptr fs:[00000030h] 1_2_034BC810
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov eax, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov eax, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov eax, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov ecx, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov eax, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_03452835 mov eax, dword ptr fs:[00000030h] 1_2_03452835
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_0346A830 mov eax, dword ptr fs:[00000030h] 1_2_0346A830
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D483A mov eax, dword ptr fs:[00000030h] 1_2_034D483A
Source: C:\Windows\SysWOW64\svchost.exe Code function: 1_2_034D483A mov eax, dword ptr fs:[00000030h] 1_2_034D483A
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock, 0_2_004238DA
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0041F250 SetUnhandledExceptionFilter, 0_2_0041F250
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_0041A208
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00417DAA

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Section loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Memory written: C:\Windows\SysWOW64\svchost.exe base: 29DA008 Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00436CD7 LogonUserW, 0_2_00436CD7
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW, 0_2_0040D590
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput, 0_2_00434418
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event, 0_2_0043333C
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Process created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\gV3dy8Pfcp.exe" Jump to behavior
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity, 0_2_00446124
Source: gV3dy8Pfcp.exe Binary or memory string: Shell_TrayWnd
Source: gV3dy8Pfcp.exe Binary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW, 0_2_004720DB
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00472C3F GetUserNameW, 0_2_00472C3F
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte, 0_2_0041E364
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary, 0_2_0040E500

Stealing of Sensitive Information

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1846791335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1848117584.0000000003190000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: gV3dy8Pfcp.exe Binary or memory string: WIN_XP
Source: gV3dy8Pfcp.exe Binary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
Source: gV3dy8Pfcp.exe Binary or memory string: WIN_XPe
Source: gV3dy8Pfcp.exe Binary or memory string: WIN_VISTA
Source: gV3dy8Pfcp.exe Binary or memory string: WIN_7
Source: gV3dy8Pfcp.exe Binary or memory string: WIN_8

Remote Access Functionality

barindex
Source: Yara match File source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000002.1846791335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.1848117584.0000000003190000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket, 0_2_004652BE
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket, 0_2_00476619
Source: C:\Users\user\Desktop\gV3dy8Pfcp.exe Code function: 0_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject, 0_2_0046CEF3
No contacted IP infos